https://launchpad.net/ubuntu/+source/keystone/2:20.0.0+git2021120815.2ddf8f321-0ubuntu1/+build/22603516 RUN: /usr/share/launchpad-buildd/bin/builder-prep Kernel version: Linux lcy01-amd64-004 4.15.0-163-generic #171-Ubuntu SMP Fri Nov 5 11:55:11 UTC 2021 x86_64 Buildd toolchain package versions: launchpad-buildd_205~511~ubuntu18.04.1 python3-lpbuildd_205~511~ubuntu18.04.1 sbuild_0.75.0-1ubuntu1 bzr-builder_0.7.3+bzr174~ppa13~ubuntu16.04.1 bzr_2.7.0+bzr6622-10 git-build-recipe_0.3.6~git201906051340.ff11471~ubuntu18.04.1 git_1:2.17.1-1ubuntu0.9 dpkg-dev_1.19.0.5ubuntu2.3 python-debian_0.1.32 python3-debian_0.1.32. Syncing the system clock with the buildd NTP service... 8 Dec 22:00:05 ntpdate[1677]: adjust time server 10.211.37.1 offset 0.003101 sec RUN: /usr/share/launchpad-buildd/bin/in-target unpack-chroot --backend=chroot --series=jammy --arch=amd64 PACKAGEBUILD-22603516 --image-type chroot /home/buildd/filecache-default/b0c128df17a460089eca69348f06144377489985 Creating target for build PACKAGEBUILD-22603516 RUN: /usr/share/launchpad-buildd/bin/in-target mount-chroot --backend=chroot --series=jammy --arch=amd64 PACKAGEBUILD-22603516 Starting target for build PACKAGEBUILD-22603516 RUN: /usr/share/launchpad-buildd/bin/in-target override-sources-list --backend=chroot --series=jammy --arch=amd64 PACKAGEBUILD-22603516 'deb http://ftpmaster.internal/ubuntu jammy main universe' 'deb http://ftpmaster.internal/ubuntu jammy-security main universe' 'deb http://ftpmaster.internal/ubuntu jammy-updates main universe' 'deb http://ftpmaster.internal/ubuntu jammy-proposed main universe' Overriding sources.list in build-PACKAGEBUILD-22603516 RUN: /usr/share/launchpad-buildd/bin/in-target update-debian-chroot --backend=chroot --series=jammy --arch=amd64 PACKAGEBUILD-22603516 Updating target for build PACKAGEBUILD-22603516 Get:1 http://ftpmaster.internal/ubuntu jammy InRelease [270 kB] Get:2 http://ftpmaster.internal/ubuntu jammy-security InRelease [90.7 kB] Get:3 http://ftpmaster.internal/ubuntu jammy-updates InRelease [90.7 kB] Get:4 http://ftpmaster.internal/ubuntu jammy-proposed InRelease [121 kB] Get:5 http://ftpmaster.internal/ubuntu jammy/main amd64 Packages [1398 kB] Get:6 http://ftpmaster.internal/ubuntu jammy/main Translation-en [512 kB] Get:7 http://ftpmaster.internal/ubuntu jammy/universe amd64 Packages [13.3 MB] Get:8 http://ftpmaster.internal/ubuntu jammy/universe Translation-en [5552 kB] Get:9 http://ftpmaster.internal/ubuntu jammy-proposed/main amd64 Packages [149 kB] Get:10 http://ftpmaster.internal/ubuntu jammy-proposed/main Translation-en [51.6 kB] Get:11 http://ftpmaster.internal/ubuntu jammy-proposed/universe amd64 Packages [729 kB] Get:12 http://ftpmaster.internal/ubuntu jammy-proposed/universe Translation-en [342 kB] Fetched 22.6 MB in 14s (1604 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following package was automatically installed and is no longer required: libssl1.1 Use 'sudo apt autoremove' to remove it. The following packages will be REMOVED: libsemanage1* The following NEW packages will be installed: libsemanage2 libsepol2 libssl3 The following packages will be upgraded: apt base-files bash binutils binutils-common binutils-x86-64-linux-gnu bsdutils bzip2 ca-certificates cpp-11 dash debconf debianutils dpkg dpkg-dev e2fsprogs g++-11 gcc-11 gcc-11-base gpg gpg-agent gpgconf gpgv grep libapparmor1 libapt-pkg6.0 libasan6 libatomic1 libattr1 libbinutils libblkid1 libbz2-1.0 libcc1-0 libcom-err2 libcrypt-dev libcrypt1 libcryptsetup12 libctf-nobfd0 libctf0 libdpkg-perl libext2fs2 libgcc-11-dev libgcc-s1 libgcrypt20 libgdbm-compat4 libgdbm6 libgnutls30 libgomp1 libgpg-error0 libgssapi-krb5-2 libidn2-0 libip4tc2 libisl23 libitm1 libk5crypto3 libkmod2 libkrb5-3 libkrb5support0 liblsan0 libmount1 libmpc3 libncurses6 libncursesw6 libp11-kit0 libpam-modules libpam-modules-bin libpam-runtime libpam0g libpcre2-8-0 libquadmath0 libseccomp2 libselinux1 libsemanage-common libsmartcols1 libsqlite3-0 libss2 libstdc++-11-dev libstdc++6 libsystemd0 libtasn1-6 libtinfo6 libtsan0 libubsan1 libudev1 libuuid1 libzstd1 linux-libc-dev lockfile-progs login logsave lto-disabled-list make mount ncurses-base ncurses-bin openssl passwd pkgbinarymangler sed sensible-utils systemd systemd-sysv systemd-timesyncd tzdata usrmerge util-linux 106 upgraded, 3 newly installed, 1 to remove and 0 not upgraded. Need to get 84.2 MB of archives. After this operation, 354 MB disk space will be freed. Get:1 http://ftpmaster.internal/ubuntu jammy/main amd64 debconf all 1.5.79 [126 kB] Get:2 http://ftpmaster.internal/ubuntu jammy/main amd64 libpam0g amd64 1.4.0-10ubuntu2 [61.5 kB] Get:3 http://ftpmaster.internal/ubuntu jammy/main amd64 libcrypt-dev amd64 1:4.4.26-1 [112 kB] Get:4 http://ftpmaster.internal/ubuntu jammy/main amd64 libcrypt1 amd64 1:4.4.26-1 [82.1 kB] Get:5 http://ftpmaster.internal/ubuntu jammy/main amd64 base-files amd64 12ubuntu2 [63.3 kB] Get:6 http://ftpmaster.internal/ubuntu jammy/main amd64 debianutils amd64 5.5-1ubuntu1 [107 kB] Get:7 http://ftpmaster.internal/ubuntu jammy/main amd64 bash amd64 5.1-5ubuntu1 [771 kB] Get:8 http://ftpmaster.internal/ubuntu jammy/main amd64 bsdutils amd64 1:2.37.2-4ubuntu1 [80.9 kB] Get:9 http://ftpmaster.internal/ubuntu jammy/main amd64 libgpg-error0 amd64 1.42-3 [68.1 kB] Get:10 http://ftpmaster.internal/ubuntu jammy/main amd64 libgcrypt20 amd64 1.9.4-3ubuntu2 [515 kB] Get:11 http://ftpmaster.internal/ubuntu jammy-proposed/main amd64 bzip2 amd64 1.0.8-5 [34.8 kB] Get:12 http://ftpmaster.internal/ubuntu jammy-proposed/main amd64 libbz2-1.0 amd64 1.0.8-5 [34.5 kB] Get:13 http://ftpmaster.internal/ubuntu jammy/main amd64 libcc1-0 amd64 11.2.0-12ubuntu1 [53.8 kB] Get:14 http://ftpmaster.internal/ubuntu jammy/main amd64 gcc-11-base amd64 11.2.0-12ubuntu1 [20.7 kB] Get:15 http://ftpmaster.internal/ubuntu jammy/main amd64 libgcc-s1 amd64 11.2.0-12ubuntu1 [45.6 kB] Get:16 http://ftpmaster.internal/ubuntu jammy/main amd64 libgomp1 amd64 11.2.0-12ubuntu1 [117 kB] Get:17 http://ftpmaster.internal/ubuntu jammy/main amd64 libitm1 amd64 11.2.0-12ubuntu1 [30.0 kB] Get:18 http://ftpmaster.internal/ubuntu jammy/main amd64 libatomic1 amd64 11.2.0-12ubuntu1 [9998 B] Get:19 http://ftpmaster.internal/ubuntu jammy/main amd64 libasan6 amd64 11.2.0-12ubuntu1 [2282 kB] Get:20 http://ftpmaster.internal/ubuntu jammy/main amd64 liblsan0 amd64 11.2.0-12ubuntu1 [976 kB] Get:21 http://ftpmaster.internal/ubuntu jammy/main amd64 libtsan0 amd64 11.2.0-12ubuntu1 [2259 kB] Get:22 http://ftpmaster.internal/ubuntu jammy/main amd64 libubsan1 amd64 11.2.0-12ubuntu1 [922 kB] Get:23 http://ftpmaster.internal/ubuntu jammy/main amd64 libquadmath0 amd64 11.2.0-12ubuntu1 [154 kB] Get:24 http://ftpmaster.internal/ubuntu jammy/main amd64 g++-11 amd64 11.2.0-12ubuntu1 [11.4 MB] Get:25 http://ftpmaster.internal/ubuntu jammy/main amd64 libstdc++-11-dev amd64 11.2.0-12ubuntu1 [2098 kB] Get:26 http://ftpmaster.internal/ubuntu jammy/main amd64 libgcc-11-dev amd64 11.2.0-12ubuntu1 [2532 kB] Get:27 http://ftpmaster.internal/ubuntu jammy/main amd64 gcc-11 amd64 11.2.0-12ubuntu1 [20.1 MB] Get:28 http://ftpmaster.internal/ubuntu jammy/main amd64 cpp-11 amd64 11.2.0-12ubuntu1 [9962 kB] Get:29 http://ftpmaster.internal/ubuntu jammy/main amd64 libstdc++6 amd64 11.2.0-12ubuntu1 [656 kB] Get:30 http://ftpmaster.internal/ubuntu jammy/main amd64 libisl23 amd64 0.24-2 [728 kB] Get:31 http://ftpmaster.internal/ubuntu jammy/main amd64 libmpc3 amd64 1.2.1-1 [46.9 kB] Get:32 http://ftpmaster.internal/ubuntu jammy/main amd64 libzstd1 amd64 1.4.8+dfsg-3 [324 kB] Get:33 http://ftpmaster.internal/ubuntu jammy/main amd64 libctf0 amd64 2.37-10ubuntu1 [103 kB] Get:34 http://ftpmaster.internal/ubuntu jammy/main amd64 libctf-nobfd0 amd64 2.37-10ubuntu1 [106 kB] Get:35 http://ftpmaster.internal/ubuntu jammy/main amd64 libbinutils amd64 2.37-10ubuntu1 [653 kB] Get:36 http://ftpmaster.internal/ubuntu jammy/main amd64 binutils-common amd64 2.37-10ubuntu1 [213 kB] Get:37 http://ftpmaster.internal/ubuntu jammy/main amd64 binutils amd64 2.37-10ubuntu1 [3192 B] Get:38 http://ftpmaster.internal/ubuntu jammy/main amd64 binutils-x86-64-linux-gnu amd64 2.37-10ubuntu1 [2314 kB] Get:39 http://ftpmaster.internal/ubuntu jammy-proposed/main amd64 libssl3 amd64 3.0.0-1ubuntu2 [1896 kB] Get:40 http://ftpmaster.internal/ubuntu jammy/main amd64 libblkid1 amd64 2.37.2-4ubuntu1 [103 kB] Get:41 http://ftpmaster.internal/ubuntu jammy/main amd64 libuuid1 amd64 2.37.2-4ubuntu1 [23.8 kB] Get:42 http://ftpmaster.internal/ubuntu jammy/main amd64 libcryptsetup12 amd64 2:2.4.2-1ubuntu3 [208 kB] Get:43 http://ftpmaster.internal/ubuntu jammy/main amd64 libidn2-0 amd64 2.3.2-2 [66.5 kB] Get:44 http://ftpmaster.internal/ubuntu jammy/main amd64 libp11-kit0 amd64 0.24.0-6 [252 kB] Get:45 http://ftpmaster.internal/ubuntu jammy/main amd64 libtasn1-6 amd64 4.18.0-4 [42.9 kB] Get:46 http://ftpmaster.internal/ubuntu jammy/main amd64 libgnutls30 amd64 3.7.2-2ubuntu1 [957 kB] Get:47 http://ftpmaster.internal/ubuntu jammy-proposed/main amd64 systemd-sysv amd64 249.5-2ubuntu2 [10.5 kB] Get:48 http://ftpmaster.internal/ubuntu jammy-proposed/main amd64 systemd-timesyncd amd64 249.5-2ubuntu2 [30.9 kB] Get:49 http://ftpmaster.internal/ubuntu jammy/main amd64 libapparmor1 amd64 3.0.3-0ubuntu4 [37.9 kB] Get:50 http://ftpmaster.internal/ubuntu jammy/main amd64 libip4tc2 amd64 1.8.7-1ubuntu4 [19.8 kB] Get:51 http://ftpmaster.internal/ubuntu jammy/main amd64 libkmod2 amd64 28-1ubuntu5 [48.0 kB] Get:52 http://ftpmaster.internal/ubuntu jammy/main amd64 libpcre2-8-0 amd64 10.39-3 [220 kB] Get:53 http://ftpmaster.internal/ubuntu jammy-proposed/main amd64 libselinux1 amd64 3.3-1build1 [74.5 kB] Get:54 http://ftpmaster.internal/ubuntu jammy/main amd64 libmount1 amd64 2.37.2-4ubuntu1 [122 kB] Get:55 http://ftpmaster.internal/ubuntu jammy/main amd64 libseccomp2 amd64 2.5.2-2ubuntu2 [48.3 kB] Get:56 http://ftpmaster.internal/ubuntu jammy/main amd64 login amd64 1:4.8.1-2ubuntu1 [188 kB] Get:57 http://ftpmaster.internal/ubuntu jammy/main amd64 util-linux amd64 2.37.2-4ubuntu1 [1063 kB] Get:58 http://ftpmaster.internal/ubuntu jammy/main amd64 mount amd64 2.37.2-4ubuntu1 [114 kB] Get:59 http://ftpmaster.internal/ubuntu jammy-proposed/main amd64 systemd amd64 249.5-2ubuntu2 [4542 kB] Get:60 http://ftpmaster.internal/ubuntu jammy-proposed/main amd64 libsystemd0 amd64 249.5-2ubuntu2 [317 kB] Get:61 http://ftpmaster.internal/ubuntu jammy-proposed/main amd64 libudev1 amd64 249.5-2ubuntu2 [77.6 kB] Get:62 http://ftpmaster.internal/ubuntu jammy/main amd64 libapt-pkg6.0 amd64 2.3.13 [904 kB] Get:63 http://ftpmaster.internal/ubuntu jammy/main amd64 dpkg amd64 1.20.9ubuntu3 [1266 kB] Get:64 http://ftpmaster.internal/ubuntu jammy/main amd64 dash amd64 0.5.11+git20210903+057cd650a4ed-3 [91.8 kB] Get:65 http://ftpmaster.internal/ubuntu jammy/main amd64 grep amd64 3.7-1 [156 kB] Get:66 http://ftpmaster.internal/ubuntu jammy/main amd64 libncurses6 amd64 6.3-1 [111 kB] Get:67 http://ftpmaster.internal/ubuntu jammy/main amd64 libncursesw6 amd64 6.3-1 [147 kB] Get:68 http://ftpmaster.internal/ubuntu jammy/main amd64 libtinfo6 amd64 6.3-1 [104 kB] Get:69 http://ftpmaster.internal/ubuntu jammy/main amd64 ncurses-bin amd64 6.3-1 [184 kB] Get:70 http://ftpmaster.internal/ubuntu jammy-proposed/main amd64 sed amd64 4.8-1 [188 kB] Get:71 http://ftpmaster.internal/ubuntu jammy/main amd64 ncurses-base all 6.3-1 [19.9 kB] Get:72 http://ftpmaster.internal/ubuntu jammy/main amd64 gpgv amd64 2.2.27-2ubuntu1 [137 kB] Get:73 http://ftpmaster.internal/ubuntu jammy/main amd64 apt amd64 2.3.13 [1387 kB] Get:74 http://ftpmaster.internal/ubuntu jammy/main amd64 libsepol2 amd64 3.3-1 [281 kB] Get:75 http://ftpmaster.internal/ubuntu jammy-proposed/main amd64 libsemanage-common all 3.3-1build1 [10.0 kB] Get:76 http://ftpmaster.internal/ubuntu jammy-proposed/main amd64 libsemanage2 amd64 3.3-1build1 [92.4 kB] Get:77 http://ftpmaster.internal/ubuntu jammy/main amd64 passwd amd64 1:4.8.1-2ubuntu1 [765 kB] Get:78 http://ftpmaster.internal/ubuntu jammy/main amd64 libpam-modules-bin amd64 1.4.0-10ubuntu2 [37.6 kB] Get:79 http://ftpmaster.internal/ubuntu jammy/main amd64 libpam-modules amd64 1.4.0-10ubuntu2 [280 kB] Get:80 http://ftpmaster.internal/ubuntu jammy/main amd64 logsave amd64 1.46.4-1ubuntu1 [10.9 kB] Get:81 http://ftpmaster.internal/ubuntu jammy/main amd64 libext2fs2 amd64 1.46.4-1ubuntu1 [209 kB] Get:82 http://ftpmaster.internal/ubuntu jammy/main amd64 e2fsprogs amd64 1.46.4-1ubuntu1 [589 kB] Get:83 http://ftpmaster.internal/ubuntu jammy/main amd64 libattr1 amd64 1:2.5.1-1 [13.3 kB] Get:84 http://ftpmaster.internal/ubuntu jammy/main amd64 libcom-err2 amd64 1.46.4-1ubuntu1 [10.1 kB] Get:85 http://ftpmaster.internal/ubuntu jammy/main amd64 libk5crypto3 amd64 1.19.2-0ubuntu1 [86.3 kB] Get:86 http://ftpmaster.internal/ubuntu jammy/main amd64 libkrb5support0 amd64 1.19.2-0ubuntu1 [32.4 kB] Get:87 http://ftpmaster.internal/ubuntu jammy/main amd64 libkrb5-3 amd64 1.19.2-0ubuntu1 [356 kB] Get:88 http://ftpmaster.internal/ubuntu jammy/main amd64 libgssapi-krb5-2 amd64 1.19.2-0ubuntu1 [144 kB] Get:89 http://ftpmaster.internal/ubuntu jammy/main amd64 libpam-runtime all 1.4.0-10ubuntu2 [40.2 kB] Get:90 http://ftpmaster.internal/ubuntu jammy/main amd64 libsmartcols1 amd64 2.37.2-4ubuntu1 [50.9 kB] Get:91 http://ftpmaster.internal/ubuntu jammy/main amd64 libss2 amd64 1.46.4-1ubuntu1 [12.3 kB] Get:92 http://ftpmaster.internal/ubuntu jammy/main amd64 sensible-utils all 0.0.17 [20.1 kB] Get:93 http://ftpmaster.internal/ubuntu jammy/main amd64 usrmerge all 25ubuntu2 [54.7 kB] Get:94 http://ftpmaster.internal/ubuntu jammy-proposed/main amd64 openssl amd64 3.0.0-1ubuntu2 [1181 kB] Get:95 http://ftpmaster.internal/ubuntu jammy/main amd64 ca-certificates all 20211016 [148 kB] Get:96 http://ftpmaster.internal/ubuntu jammy/main amd64 libsqlite3-0 amd64 3.36.0-2 [641 kB] Get:97 http://ftpmaster.internal/ubuntu jammy/main amd64 tzdata all 2021e-1ubuntu1 [343 kB] Get:98 http://ftpmaster.internal/ubuntu jammy/main amd64 libgdbm6 amd64 1.22-1 [35.2 kB] Get:99 http://ftpmaster.internal/ubuntu jammy/main amd64 dpkg-dev all 1.20.9ubuntu3 [933 kB] Get:100 http://ftpmaster.internal/ubuntu jammy/main amd64 libdpkg-perl all 1.20.9ubuntu3 [235 kB] Get:101 http://ftpmaster.internal/ubuntu jammy/main amd64 make amd64 4.3-4ubuntu2 [179 kB] Get:102 http://ftpmaster.internal/ubuntu jammy/main amd64 lto-disabled-list all 17 [12.1 kB] Get:103 http://ftpmaster.internal/ubuntu jammy/main amd64 gpg amd64 2.2.27-2ubuntu1 [518 kB] Get:104 http://ftpmaster.internal/ubuntu jammy/main amd64 gpgconf amd64 2.2.27-2ubuntu1 [93.9 kB] Get:105 http://ftpmaster.internal/ubuntu jammy/main amd64 gpg-agent amd64 2.2.27-2ubuntu1 [209 kB] Get:106 http://ftpmaster.internal/ubuntu jammy/main amd64 libgdbm-compat4 amd64 1.22-1 [6450 B] Get:107 http://ftpmaster.internal/ubuntu jammy-proposed/main amd64 linux-libc-dev amd64 5.15.0-13.13 [1273 kB] Get:108 http://ftpmaster.internal/ubuntu jammy/main amd64 lockfile-progs amd64 0.1.19 [10.0 kB] Get:109 http://ftpmaster.internal/ubuntu jammy/main amd64 pkgbinarymangler all 149 [32.4 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 84.2 MB in 4s (21.8 MB/s) (Reading database ... 13258 files and directories currently installed.) Preparing to unpack .../debconf_1.5.79_all.deb ... Unpacking debconf (1.5.79) over (1.5.77) ... Setting up debconf (1.5.79) ... (Reading database ... 13257 files and directories currently installed.) Preparing to unpack .../libpam0g_1.4.0-10ubuntu2_amd64.deb ... Unpacking libpam0g:amd64 (1.4.0-10ubuntu2) over (1.3.1-5ubuntu11) ... Setting up libpam0g:amd64 (1.4.0-10ubuntu2) ... Checking for services that may need to be restarted...Checking init scripts... Nothing to restart. (Reading database ... 13257 files and directories currently installed.) Preparing to unpack .../libcrypt-dev_1%3a4.4.26-1_amd64.deb ... Unpacking libcrypt-dev:amd64 (1:4.4.26-1) over (1:4.4.18-4ubuntu2) ... Preparing to unpack .../libcrypt1_1%3a4.4.26-1_amd64.deb ... Unpacking libcrypt1:amd64 (1:4.4.26-1) over (1:4.4.18-4ubuntu2) ... Setting up libcrypt1:amd64 (1:4.4.26-1) ... (Reading database ... 13257 files and directories currently installed.) Preparing to unpack .../base-files_12ubuntu2_amd64.deb ... Unpacking base-files (12ubuntu2) over (12ubuntu1) ... Setting up base-files (12ubuntu2) ... (Reading database ... 13257 files and directories currently installed.) Preparing to unpack .../debianutils_5.5-1ubuntu1_amd64.deb ... Unpacking debianutils (5.5-1ubuntu1) over (4.11.2build1) ... Setting up debianutils (5.5-1ubuntu1) ... update-alternatives: using /usr/bin/which.debianutils to provide /usr/bin/which (which) in auto mode (Reading database ... 13261 files and directories currently installed.) Preparing to unpack .../bash_5.1-5ubuntu1_amd64.deb ... Unpacking bash (5.1-5ubuntu1) over (5.1-3ubuntu2) ... Setting up bash (5.1-5ubuntu1) ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode (Reading database ... 13261 files and directories currently installed.) Preparing to unpack .../bsdutils_1%3a2.37.2-4ubuntu1_amd64.deb ... Unpacking bsdutils (1:2.37.2-4ubuntu1) over (1:2.36.1-8ubuntu1) ... Setting up bsdutils (1:2.37.2-4ubuntu1) ... (Reading database ... 13261 files and directories currently installed.) Preparing to unpack .../libgpg-error0_1.42-3_amd64.deb ... Unpacking libgpg-error0:amd64 (1.42-3) over (1.38-2build2) ... Setting up libgpg-error0:amd64 (1.42-3) ... (Reading database ... 13261 files and directories currently installed.) Preparing to unpack .../libgcrypt20_1.9.4-3ubuntu2_amd64.deb ... Unpacking libgcrypt20:amd64 (1.9.4-3ubuntu2) over (1.8.7-5ubuntu2) ... Setting up libgcrypt20:amd64 (1.9.4-3ubuntu2) ... (Reading database ... 13261 files and directories currently installed.) Preparing to unpack .../bzip2_1.0.8-5_amd64.deb ... Unpacking bzip2 (1.0.8-5) over (1.0.8-4ubuntu4) ... Preparing to unpack .../libbz2-1.0_1.0.8-5_amd64.deb ... Unpacking libbz2-1.0:amd64 (1.0.8-5) over (1.0.8-4ubuntu4) ... Setting up libbz2-1.0:amd64 (1.0.8-5) ... (Reading database ... 13261 files and directories currently installed.) Preparing to unpack .../libcc1-0_11.2.0-12ubuntu1_amd64.deb ... Unpacking libcc1-0:amd64 (11.2.0-12ubuntu1) over (11.2.0-7ubuntu2) ... Preparing to unpack .../gcc-11-base_11.2.0-12ubuntu1_amd64.deb ... Unpacking gcc-11-base:amd64 (11.2.0-12ubuntu1) over (11.2.0-7ubuntu2) ... Setting up gcc-11-base:amd64 (11.2.0-12ubuntu1) ... (Reading database ... 13261 files and directories currently installed.) Preparing to unpack .../libgcc-s1_11.2.0-12ubuntu1_amd64.deb ... Unpacking libgcc-s1:amd64 (11.2.0-12ubuntu1) over (11.2.0-7ubuntu2) ... Setting up libgcc-s1:amd64 (11.2.0-12ubuntu1) ... (Reading database ... 13261 files and directories currently installed.) Preparing to unpack .../00-libgomp1_11.2.0-12ubuntu1_amd64.deb ... Unpacking libgomp1:amd64 (11.2.0-12ubuntu1) over (11.2.0-7ubuntu2) ... Preparing to unpack .../01-libitm1_11.2.0-12ubuntu1_amd64.deb ... Unpacking libitm1:amd64 (11.2.0-12ubuntu1) over (11.2.0-7ubuntu2) ... Preparing to unpack .../02-libatomic1_11.2.0-12ubuntu1_amd64.deb ... Unpacking libatomic1:amd64 (11.2.0-12ubuntu1) over (11.2.0-7ubuntu2) ... Preparing to unpack .../03-libasan6_11.2.0-12ubuntu1_amd64.deb ... Unpacking libasan6:amd64 (11.2.0-12ubuntu1) over (11.2.0-7ubuntu2) ... Preparing to unpack .../04-liblsan0_11.2.0-12ubuntu1_amd64.deb ... Unpacking liblsan0:amd64 (11.2.0-12ubuntu1) over (11.2.0-7ubuntu2) ... Preparing to unpack .../05-libtsan0_11.2.0-12ubuntu1_amd64.deb ... Unpacking libtsan0:amd64 (11.2.0-12ubuntu1) over (11.2.0-7ubuntu2) ... Preparing to unpack .../06-libubsan1_11.2.0-12ubuntu1_amd64.deb ... Unpacking libubsan1:amd64 (11.2.0-12ubuntu1) over (11.2.0-7ubuntu2) ... Preparing to unpack .../07-libquadmath0_11.2.0-12ubuntu1_amd64.deb ... Unpacking libquadmath0:amd64 (11.2.0-12ubuntu1) over (11.2.0-7ubuntu2) ... Preparing to unpack .../08-g++-11_11.2.0-12ubuntu1_amd64.deb ... Unpacking g++-11 (11.2.0-12ubuntu1) over (11.2.0-7ubuntu2) ... Preparing to unpack .../09-libstdc++-11-dev_11.2.0-12ubuntu1_amd64.deb ... Unpacking libstdc++-11-dev:amd64 (11.2.0-12ubuntu1) over (11.2.0-7ubuntu2) ... Preparing to unpack .../10-libgcc-11-dev_11.2.0-12ubuntu1_amd64.deb ... Unpacking libgcc-11-dev:amd64 (11.2.0-12ubuntu1) over (11.2.0-7ubuntu2) ... Preparing to unpack .../11-gcc-11_11.2.0-12ubuntu1_amd64.deb ... Unpacking gcc-11 (11.2.0-12ubuntu1) over (11.2.0-7ubuntu2) ... Preparing to unpack .../12-cpp-11_11.2.0-12ubuntu1_amd64.deb ... Unpacking cpp-11 (11.2.0-12ubuntu1) over (11.2.0-7ubuntu2) ... Preparing to unpack .../13-libstdc++6_11.2.0-12ubuntu1_amd64.deb ... Unpacking libstdc++6:amd64 (11.2.0-12ubuntu1) over (11.2.0-7ubuntu2) ... Setting up libstdc++6:amd64 (11.2.0-12ubuntu1) ... (Reading database ... 13263 files and directories currently installed.) Preparing to unpack .../libisl23_0.24-2_amd64.deb ... Unpacking libisl23:amd64 (0.24-2) over (0.24-1build1) ... Preparing to unpack .../libmpc3_1.2.1-1_amd64.deb ... Unpacking libmpc3:amd64 (1.2.1-1) over (1.2.0-1build2) ... Preparing to unpack .../libzstd1_1.4.8+dfsg-3_amd64.deb ... Unpacking libzstd1:amd64 (1.4.8+dfsg-3) over (1.4.8+dfsg-2.1build1) ... Setting up libzstd1:amd64 (1.4.8+dfsg-3) ... (Reading database ... 13263 files and directories currently installed.) Preparing to unpack .../0-libctf0_2.37-10ubuntu1_amd64.deb ... Unpacking libctf0:amd64 (2.37-10ubuntu1) over (2.37-7ubuntu1) ... Preparing to unpack .../1-libctf-nobfd0_2.37-10ubuntu1_amd64.deb ... Unpacking libctf-nobfd0:amd64 (2.37-10ubuntu1) over (2.37-7ubuntu1) ... Preparing to unpack .../2-libbinutils_2.37-10ubuntu1_amd64.deb ... Unpacking libbinutils:amd64 (2.37-10ubuntu1) over (2.37-7ubuntu1) ... Preparing to unpack .../3-binutils-common_2.37-10ubuntu1_amd64.deb ... Unpacking binutils-common:amd64 (2.37-10ubuntu1) over (2.37-7ubuntu1) ... Preparing to unpack .../4-binutils_2.37-10ubuntu1_amd64.deb ... Unpacking binutils (2.37-10ubuntu1) over (2.37-7ubuntu1) ... Preparing to unpack .../5-binutils-x86-64-linux-gnu_2.37-10ubuntu1_amd64.deb ... Unpacking binutils-x86-64-linux-gnu (2.37-10ubuntu1) over (2.37-7ubuntu1) ... Selecting previously unselected package libssl3:amd64. Preparing to unpack .../6-libssl3_3.0.0-1ubuntu2_amd64.deb ... Unpacking libssl3:amd64 (3.0.0-1ubuntu2) ... Setting up libssl3:amd64 (3.0.0-1ubuntu2) ... (Reading database ... 13274 files and directories currently installed.) Preparing to unpack .../libblkid1_2.37.2-4ubuntu1_amd64.deb ... Unpacking libblkid1:amd64 (2.37.2-4ubuntu1) over (2.36.1-8ubuntu1) ... Setting up libblkid1:amd64 (2.37.2-4ubuntu1) ... (Reading database ... 13274 files and directories currently installed.) Preparing to unpack .../libuuid1_2.37.2-4ubuntu1_amd64.deb ... Unpacking libuuid1:amd64 (2.37.2-4ubuntu1) over (2.36.1-8ubuntu1) ... Setting up libuuid1:amd64 (2.37.2-4ubuntu1) ... (Reading database ... 13274 files and directories currently installed.) Preparing to unpack .../libcryptsetup12_2%3a2.4.2-1ubuntu3_amd64.deb ... Unpacking libcryptsetup12:amd64 (2:2.4.2-1ubuntu3) over (2:2.3.6-0ubuntu1) ... Preparing to unpack .../libidn2-0_2.3.2-2_amd64.deb ... Unpacking libidn2-0:amd64 (2.3.2-2) over (2.3.1-1build1) ... Setting up libidn2-0:amd64 (2.3.2-2) ... (Reading database ... 13276 files and directories currently installed.) Preparing to unpack .../libp11-kit0_0.24.0-6_amd64.deb ... Unpacking libp11-kit0:amd64 (0.24.0-6) over (0.23.22-1build1) ... Setting up libp11-kit0:amd64 (0.24.0-6) ... (Reading database ... 13276 files and directories currently installed.) Preparing to unpack .../libtasn1-6_4.18.0-4_amd64.deb ... Unpacking libtasn1-6:amd64 (4.18.0-4) over (4.16.0-2build1) ... Setting up libtasn1-6:amd64 (4.18.0-4) ... (Reading database ... 13276 files and directories currently installed.) Preparing to unpack .../libgnutls30_3.7.2-2ubuntu1_amd64.deb ... Unpacking libgnutls30:amd64 (3.7.2-2ubuntu1) over (3.7.1-5ubuntu1) ... Setting up libgnutls30:amd64 (3.7.2-2ubuntu1) ... (Reading database ... 13276 files and directories currently installed.) Preparing to unpack .../0-systemd-sysv_249.5-2ubuntu2_amd64.deb ... Unpacking systemd-sysv (249.5-2ubuntu2) over (248.3-1ubuntu8) ... Preparing to unpack .../1-systemd-timesyncd_249.5-2ubuntu2_amd64.deb ... Unpacking systemd-timesyncd (249.5-2ubuntu2) over (248.3-1ubuntu8) ... Preparing to unpack .../2-libapparmor1_3.0.3-0ubuntu4_amd64.deb ... Unpacking libapparmor1:amd64 (3.0.3-0ubuntu4) over (3.0.3-0ubuntu1) ... Preparing to unpack .../3-libip4tc2_1.8.7-1ubuntu4_amd64.deb ... Unpacking libip4tc2:amd64 (1.8.7-1ubuntu4) over (1.8.7-1ubuntu3) ... Preparing to unpack .../4-libkmod2_28-1ubuntu5_amd64.deb ... Unpacking libkmod2:amd64 (28-1ubuntu5) over (28-1ubuntu4) ... Preparing to unpack .../5-libpcre2-8-0_10.39-3_amd64.deb ... Unpacking libpcre2-8-0:amd64 (10.39-3) over (10.37-0ubuntu2) ... Setting up libpcre2-8-0:amd64 (10.39-3) ... (Reading database ... 13276 files and directories currently installed.) Preparing to unpack .../libselinux1_3.3-1build1_amd64.deb ... Unpacking libselinux1:amd64 (3.3-1build1) over (3.1-3build2) ... Setting up libselinux1:amd64 (3.3-1build1) ... (Reading database ... 13276 files and directories currently installed.) Preparing to unpack .../libmount1_2.37.2-4ubuntu1_amd64.deb ... Unpacking libmount1:amd64 (2.37.2-4ubuntu1) over (2.36.1-8ubuntu1) ... Setting up libmount1:amd64 (2.37.2-4ubuntu1) ... (Reading database ... 13276 files and directories currently installed.) Preparing to unpack .../libseccomp2_2.5.2-2ubuntu2_amd64.deb ... Unpacking libseccomp2:amd64 (2.5.2-2ubuntu2) over (2.5.1-1ubuntu1) ... Setting up libseccomp2:amd64 (2.5.2-2ubuntu2) ... (Reading database ... 13276 files and directories currently installed.) Preparing to unpack .../login_1%3a4.8.1-2ubuntu1_amd64.deb ... Unpacking login (1:4.8.1-2ubuntu1) over (1:4.8.1-1ubuntu9) ... Setting up login (1:4.8.1-2ubuntu1) ... (Reading database ... 13276 files and directories currently installed.) Preparing to unpack .../util-linux_2.37.2-4ubuntu1_amd64.deb ... Unpacking util-linux (2.37.2-4ubuntu1) over (2.36.1-8ubuntu1) ... Setting up util-linux (2.37.2-4ubuntu1) ... (Reading database ... 13271 files and directories currently installed.) Preparing to unpack .../mount_2.37.2-4ubuntu1_amd64.deb ... Unpacking mount (2.37.2-4ubuntu1) over (2.36.1-8ubuntu1) ... Preparing to unpack .../systemd_249.5-2ubuntu2_amd64.deb ... Unpacking systemd (249.5-2ubuntu2) over (248.3-1ubuntu8) ... Preparing to unpack .../libsystemd0_249.5-2ubuntu2_amd64.deb ... Unpacking libsystemd0:amd64 (249.5-2ubuntu2) over (248.3-1ubuntu8) ... Setting up libsystemd0:amd64 (249.5-2ubuntu2) ... (Reading database ... 13273 files and directories currently installed.) Preparing to unpack .../libudev1_249.5-2ubuntu2_amd64.deb ... Unpacking libudev1:amd64 (249.5-2ubuntu2) over (248.3-1ubuntu8) ... Setting up libudev1:amd64 (249.5-2ubuntu2) ... (Reading database ... 13273 files and directories currently installed.) Preparing to unpack .../libapt-pkg6.0_2.3.13_amd64.deb ... Unpacking libapt-pkg6.0:amd64 (2.3.13) over (2.3.9) ... Setting up libapt-pkg6.0:amd64 (2.3.13) ... (Reading database ... 13273 files and directories currently installed.) Preparing to unpack .../dpkg_1.20.9ubuntu3_amd64.deb ... Unpacking dpkg (1.20.9ubuntu3) over (1.20.9ubuntu2) ... Setting up dpkg (1.20.9ubuntu3) ... (Reading database ... 13273 files and directories currently installed.) Preparing to unpack .../dash_0.5.11+git20210903+057cd650a4ed-3_amd64.deb ... Unpacking dash (0.5.11+git20210903+057cd650a4ed-3) over (0.5.11+git20210120+802ebd4-1build1) ... Setting up dash (0.5.11+git20210903+057cd650a4ed-3) ... (Reading database ... 13273 files and directories currently installed.) Preparing to unpack .../archives/grep_3.7-1_amd64.deb ... Unpacking grep (3.7-1) over (3.7-0ubuntu1) ... Setting up grep (3.7-1) ... (Reading database ... 13273 files and directories currently installed.) Preparing to unpack .../libncurses6_6.3-1_amd64.deb ... Unpacking libncurses6:amd64 (6.3-1) over (6.2+20201114-2build2) ... Preparing to unpack .../libncursesw6_6.3-1_amd64.deb ... Unpacking libncursesw6:amd64 (6.3-1) over (6.2+20201114-2build2) ... Preparing to unpack .../libtinfo6_6.3-1_amd64.deb ... Unpacking libtinfo6:amd64 (6.3-1) over (6.2+20201114-2build2) ... Setting up libtinfo6:amd64 (6.3-1) ... (Reading database ... 13273 files and directories currently installed.) Preparing to unpack .../ncurses-bin_6.3-1_amd64.deb ... Unpacking ncurses-bin (6.3-1) over (6.2+20201114-2build2) ... Setting up ncurses-bin (6.3-1) ... (Reading database ... 13273 files and directories currently installed.) Preparing to unpack .../archives/sed_4.8-1_amd64.deb ... Unpacking sed (4.8-1) over (4.7-1ubuntu2) ... Setting up sed (4.8-1) ... (Reading database ... 13273 files and directories currently installed.) Preparing to unpack .../ncurses-base_6.3-1_all.deb ... Unpacking ncurses-base (6.3-1) over (6.2+20201114-2build2) ... Setting up ncurses-base (6.3-1) ... (Reading database ... 13273 files and directories currently installed.) Preparing to unpack .../gpgv_2.2.27-2ubuntu1_amd64.deb ... Unpacking gpgv (2.2.27-2ubuntu1) over (2.2.20-1ubuntu4) ... Setting up gpgv (2.2.27-2ubuntu1) ... (Reading database ... 13273 files and directories currently installed.) Preparing to unpack .../archives/apt_2.3.13_amd64.deb ... Unpacking apt (2.3.13) over (2.3.9) ... Setting up apt (2.3.13) ... Installing new version of config file /etc/cron.daily/apt-compat ... Selecting previously unselected package libsepol2:amd64. (Reading database ... 13273 files and directories currently installed.) Preparing to unpack .../libsepol2_3.3-1_amd64.deb ... Unpacking libsepol2:amd64 (3.3-1) ... Setting up libsepol2:amd64 (3.3-1) ... (Reading database ... 13277 files and directories currently installed.) Preparing to unpack .../libsemanage-common_3.3-1build1_all.deb ... Unpacking libsemanage-common (3.3-1build1) over (3.1-1ubuntu3) ... Setting up libsemanage-common (3.3-1build1) ... Selecting previously unselected package libsemanage2:amd64. (Reading database ... 13277 files and directories currently installed.) Preparing to unpack .../libsemanage2_3.3-1build1_amd64.deb ... Unpacking libsemanage2:amd64 (3.3-1build1) ... Setting up libsemanage2:amd64 (3.3-1build1) ... (Reading database ... 13281 files and directories currently installed.) Preparing to unpack .../passwd_1%3a4.8.1-2ubuntu1_amd64.deb ... Unpacking passwd (1:4.8.1-2ubuntu1) over (1:4.8.1-1ubuntu9) ... Setting up passwd (1:4.8.1-2ubuntu1) ... (Reading database ... 13288 files and directories currently installed.) Removing libsemanage1:amd64 (3.1-1ubuntu3) ... (Reading database ... 13284 files and directories currently installed.) Preparing to unpack .../libpam-modules-bin_1.4.0-10ubuntu2_amd64.deb ... Unpacking libpam-modules-bin (1.4.0-10ubuntu2) over (1.3.1-5ubuntu11) ... Setting up libpam-modules-bin (1.4.0-10ubuntu2) ... (Reading database ... 13282 files and directories currently installed.) Preparing to unpack .../libpam-modules_1.4.0-10ubuntu2_amd64.deb ... Unpacking libpam-modules:amd64 (1.4.0-10ubuntu2) over (1.3.1-5ubuntu11) ... Setting up libpam-modules:amd64 (1.4.0-10ubuntu2) ... Installing new version of config file /etc/security/namespace.conf ... Installing new version of config file /etc/security/pam_env.conf ... (Reading database ... 13283 files and directories currently installed.) Preparing to unpack .../logsave_1.46.4-1ubuntu1_amd64.deb ... Unpacking logsave (1.46.4-1ubuntu1) over (1.46.3-1ubuntu3) ... Preparing to unpack .../libext2fs2_1.46.4-1ubuntu1_amd64.deb ... Unpacking libext2fs2:amd64 (1.46.4-1ubuntu1) over (1.46.3-1ubuntu3) ... Setting up libext2fs2:amd64 (1.46.4-1ubuntu1) ... (Reading database ... 13283 files and directories currently installed.) Preparing to unpack .../e2fsprogs_1.46.4-1ubuntu1_amd64.deb ... Unpacking e2fsprogs (1.46.4-1ubuntu1) over (1.46.3-1ubuntu3) ... Preparing to unpack .../libattr1_1%3a2.5.1-1_amd64.deb ... Unpacking libattr1:amd64 (1:2.5.1-1) over (1:2.4.48-6build2) ... Setting up libattr1:amd64 (1:2.5.1-1) ... Installing new version of config file /etc/xattr.conf ... (Reading database ... 13283 files and directories currently installed.) Preparing to unpack .../libcom-err2_1.46.4-1ubuntu1_amd64.deb ... Unpacking libcom-err2:amd64 (1.46.4-1ubuntu1) over (1.46.3-1ubuntu3) ... Setting up libcom-err2:amd64 (1.46.4-1ubuntu1) ... (Reading database ... 13283 files and directories currently installed.) Preparing to unpack .../libk5crypto3_1.19.2-0ubuntu1_amd64.deb ... Unpacking libk5crypto3:amd64 (1.19.2-0ubuntu1) over (1.18.3-6) ... Setting up libk5crypto3:amd64 (1.19.2-0ubuntu1) ... (Reading database ... 13283 files and directories currently installed.) Preparing to unpack .../libkrb5support0_1.19.2-0ubuntu1_amd64.deb ... Unpacking libkrb5support0:amd64 (1.19.2-0ubuntu1) over (1.18.3-6) ... Setting up libkrb5support0:amd64 (1.19.2-0ubuntu1) ... (Reading database ... 13283 files and directories currently installed.) Preparing to unpack .../libkrb5-3_1.19.2-0ubuntu1_amd64.deb ... Unpacking libkrb5-3:amd64 (1.19.2-0ubuntu1) over (1.18.3-6) ... Setting up libkrb5-3:amd64 (1.19.2-0ubuntu1) ... (Reading database ... 13283 files and directories currently installed.) Preparing to unpack .../libgssapi-krb5-2_1.19.2-0ubuntu1_amd64.deb ... Unpacking libgssapi-krb5-2:amd64 (1.19.2-0ubuntu1) over (1.18.3-6) ... Setting up libgssapi-krb5-2:amd64 (1.19.2-0ubuntu1) ... (Reading database ... 13283 files and directories currently installed.) Preparing to unpack .../libpam-runtime_1.4.0-10ubuntu2_all.deb ... Unpacking libpam-runtime (1.4.0-10ubuntu2) over (1.3.1-5ubuntu11) ... Setting up libpam-runtime (1.4.0-10ubuntu2) ... (Reading database ... 13283 files and directories currently installed.) Preparing to unpack .../libsmartcols1_2.37.2-4ubuntu1_amd64.deb ... Unpacking libsmartcols1:amd64 (2.37.2-4ubuntu1) over (2.36.1-8ubuntu1) ... Setting up libsmartcols1:amd64 (2.37.2-4ubuntu1) ... (Reading database ... 13283 files and directories currently installed.) Preparing to unpack .../00-libss2_1.46.4-1ubuntu1_amd64.deb ... Unpacking libss2:amd64 (1.46.4-1ubuntu1) over (1.46.3-1ubuntu3) ... Preparing to unpack .../01-sensible-utils_0.0.17_all.deb ... Unpacking sensible-utils (0.0.17) over (0.0.14) ... Preparing to unpack .../02-usrmerge_25ubuntu2_all.deb ... Unpacking usrmerge (25ubuntu2) over (25ubuntu1) ... Preparing to unpack .../03-openssl_3.0.0-1ubuntu2_amd64.deb ... Unpacking openssl (3.0.0-1ubuntu2) over (1.1.1l-1ubuntu1) ... Preparing to unpack .../04-ca-certificates_20211016_all.deb ... Unpacking ca-certificates (20211016) over (20210119ubuntu1) ... Preparing to unpack .../05-libsqlite3-0_3.36.0-2_amd64.deb ... Unpacking libsqlite3-0:amd64 (3.36.0-2) over (3.35.5-1) ... Preparing to unpack .../06-tzdata_2021e-1ubuntu1_all.deb ... Unpacking tzdata (2021e-1ubuntu1) over (2021a-2ubuntu1) ... Preparing to unpack .../07-libgdbm6_1.22-1_amd64.deb ... Unpacking libgdbm6:amd64 (1.22-1) over (1.19-2build1) ... Preparing to unpack .../08-dpkg-dev_1.20.9ubuntu3_all.deb ... Unpacking dpkg-dev (1.20.9ubuntu3) over (1.20.9ubuntu2) ... Preparing to unpack .../09-libdpkg-perl_1.20.9ubuntu3_all.deb ... Unpacking libdpkg-perl (1.20.9ubuntu3) over (1.20.9ubuntu2) ... Preparing to unpack .../10-make_4.3-4ubuntu2_amd64.deb ... Unpacking make (4.3-4ubuntu2) over (4.3-4ubuntu1) ... Preparing to unpack .../11-lto-disabled-list_17_all.deb ... Unpacking lto-disabled-list (17) over (16) ... Preparing to unpack .../12-gpg_2.2.27-2ubuntu1_amd64.deb ... Unpacking gpg (2.2.27-2ubuntu1) over (2.2.20-1ubuntu4) ... Preparing to unpack .../13-gpgconf_2.2.27-2ubuntu1_amd64.deb ... Unpacking gpgconf (2.2.27-2ubuntu1) over (2.2.20-1ubuntu4) ... Preparing to unpack .../14-gpg-agent_2.2.27-2ubuntu1_amd64.deb ... Unpacking gpg-agent (2.2.27-2ubuntu1) over (2.2.20-1ubuntu4) ... Preparing to unpack .../15-libgdbm-compat4_1.22-1_amd64.deb ... Unpacking libgdbm-compat4:amd64 (1.22-1) over (1.19-2build1) ... Preparing to unpack .../16-linux-libc-dev_5.15.0-13.13_amd64.deb ... Unpacking linux-libc-dev:amd64 (5.15.0-13.13) over (5.13.0-19.19) ... Preparing to unpack .../17-lockfile-progs_0.1.19_amd64.deb ... Unpacking lockfile-progs (0.1.19) over (0.1.18build1) ... Preparing to unpack .../18-pkgbinarymangler_149_all.deb ... Unpacking pkgbinarymangler (149) over (148) ... Setting up libip4tc2:amd64 (1.8.7-1ubuntu4) ... Setting up lto-disabled-list (17) ... Setting up libapparmor1:amd64 (3.0.3-0ubuntu4) ... Setting up libsqlite3-0:amd64 (3.36.0-2) ... Setting up binutils-common:amd64 (2.37-10ubuntu1) ... Setting up linux-libc-dev:amd64 (5.15.0-13.13) ... Setting up libctf-nobfd0:amd64 (2.37-10ubuntu1) ... Setting up libgomp1:amd64 (11.2.0-12ubuntu1) ... Setting up bzip2 (1.0.8-5) ... Setting up libasan6:amd64 (11.2.0-12ubuntu1) ... Setting up tzdata (2021e-1ubuntu1) ... Current default time zone: 'Etc/UTC' Local time is now: Wed Dec 8 22:01:47 UTC 2021. Universal Time is now: Wed Dec 8 22:01:47 UTC 2021. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up make (4.3-4ubuntu2) ... Setting up libncurses6:amd64 (6.3-1) ... Setting up libquadmath0:amd64 (11.2.0-12ubuntu1) ... Setting up libmpc3:amd64 (1.2.1-1) ... Setting up lockfile-progs (0.1.19) ... Setting up libatomic1:amd64 (11.2.0-12ubuntu1) ... Setting up usrmerge (25ubuntu2) ... Setting up libss2:amd64 (1.46.4-1ubuntu1) ... Setting up libncursesw6:amd64 (6.3-1) ... Setting up libdpkg-perl (1.20.9ubuntu3) ... Setting up logsave (1.46.4-1ubuntu1) ... Setting up libubsan1:amd64 (11.2.0-12ubuntu1) ... Setting up mount (2.37.2-4ubuntu1) ... Setting up sensible-utils (0.0.17) ... Setting up libcrypt-dev:amd64 (1:4.4.26-1) ... Setting up gpgconf (2.2.27-2ubuntu1) ... Setting up libcryptsetup12:amd64 (2:2.4.2-1ubuntu3) ... Setting up libbinutils:amd64 (2.37-10ubuntu1) ... Setting up libisl23:amd64 (0.24-2) ... Setting up openssl (3.0.0-1ubuntu2) ... Installing new version of config file /etc/ssl/openssl.cnf ... Setting up libcc1-0:amd64 (11.2.0-12ubuntu1) ... Setting up gpg (2.2.27-2ubuntu1) ... Setting up liblsan0:amd64 (11.2.0-12ubuntu1) ... Setting up libitm1:amd64 (11.2.0-12ubuntu1) ... Setting up libkmod2:amd64 (28-1ubuntu5) ... Setting up libgdbm6:amd64 (1.22-1) ... Setting up libtsan0:amd64 (11.2.0-12ubuntu1) ... Setting up libctf0:amd64 (2.37-10ubuntu1) ... Setting up cpp-11 (11.2.0-12ubuntu1) ... Setting up gpg-agent (2.2.27-2ubuntu1) ... Setting up pkgbinarymangler (149) ... Setting up e2fsprogs (1.46.4-1ubuntu1) ... Installing new version of config file /etc/mke2fs.conf ... Setting up systemd (249.5-2ubuntu2) ... Installing new version of config file /etc/systemd/networkd.conf ... Installing new version of config file /etc/systemd/resolved.conf ... Initializing machine ID from random generator. Setting up ca-certificates (20211016) ... Updating certificates in /etc/ssl/certs... rehash: warning: skipping ca-certificates.crt,it does not contain exactly one certificate or CRL 7 added, 8 removed; done. Setting up systemd-timesyncd (249.5-2ubuntu2) ... Setting up libgdbm-compat4:amd64 (1.22-1) ... Setting up libgcc-11-dev:amd64 (11.2.0-12ubuntu1) ... Setting up binutils-x86-64-linux-gnu (2.37-10ubuntu1) ... Setting up systemd-sysv (249.5-2ubuntu2) ... Setting up binutils (2.37-10ubuntu1) ... Setting up dpkg-dev (1.20.9ubuntu3) ... Setting up libstdc++-11-dev:amd64 (11.2.0-12ubuntu1) ... Setting up gcc-11 (11.2.0-12ubuntu1) ... Setting up g++-11 (11.2.0-12ubuntu1) ... Processing triggers for libc-bin (2.34-0ubuntu3) ... Processing triggers for ca-certificates (20211016) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. RUN: /usr/share/launchpad-buildd/bin/sbuild-package PACKAGEBUILD-22603516 amd64 jammy-proposed -c chroot:build-PACKAGEBUILD-22603516 --arch=amd64 --dist=jammy-proposed --nolog -A keystone_20.0.0+git2021120815.2ddf8f321-0ubuntu1.dsc Initiating build PACKAGEBUILD-22603516 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 4.15.0-163-generic #171-Ubuntu SMP Fri Nov 5 11:55:11 UTC 2021 x86_64 sbuild (Debian sbuild) 0.75.0 (21 Mar 2018) on lcy01-amd64-004.buildd +============================================================================================+ | keystone 2:20.0.0+git2021120815.2ddf8f321-0ubuntu1 (amd64) Wed, 08 Dec 2021 22:01:54 +0000 | +============================================================================================+ Package: keystone Version: 2:20.0.0+git2021120815.2ddf8f321-0ubuntu1 Source Version: 2:20.0.0+git2021120815.2ddf8f321-0ubuntu1 Distribution: jammy-proposed Machine Architecture: amd64 Host Architecture: amd64 Build Architecture: amd64 Build Type: binary I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-22603516/chroot-autobuild' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- keystone_20.0.0+git2021120815.2ddf8f321-0ubuntu1.dsc exists in .; copying to chroot I: NOTICE: Log filtering will replace 'build/keystone-PlBDQf/keystone-20.0.0+git2021120815.2ddf8f321' with '<>' I: NOTICE: Log filtering will replace 'build/keystone-PlBDQf' with '<>' +------------------------------------------------------------------------------+ | Install build-essential | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: build-essential, fakeroot Filtered Build-Depends: build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<>/resolver-EYkSlG/apt_archive/sbuild-build-depends-core-dummy.deb'. dpkg-scanpackages: warning: Packages in archive but missing from override file: dpkg-scanpackages: warning: sbuild-build-depends-core-dummy dpkg-scanpackages: info: Wrote 1 entries to output Packages file. Ign:1 copy:/<>/resolver-EYkSlG/apt_archive ./ InRelease Get:2 copy:/<>/resolver-EYkSlG/apt_archive ./ Release [957 B] Ign:3 copy:/<>/resolver-EYkSlG/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-EYkSlG/apt_archive ./ Sources [349 B] Get:5 copy:/<>/resolver-EYkSlG/apt_archive ./ Packages [433 B] Fetched 1739 B in 0s (93.7 kB/s) Reading package lists... Reading package lists... Install core build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: libssl1.1 systemd-timesyncd Use 'apt autoremove' to remove them. The following NEW packages will be installed: sbuild-build-depends-core-dummy 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Need to get 652 B of archives. After this operation, 0 B of additional disk space will be used. Get:1 copy:/<>/resolver-EYkSlG/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [652 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 652 B in 0s (0 B/s) Selecting previously unselected package sbuild-build-depends-core-dummy. (Reading database ... 13453 files and directories currently installed.) Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_amd64.deb ... Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ... Setting up sbuild-build-depends-core-dummy (0.invalid.0) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (amd64 included in all) +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: apache2-dev, debhelper-compat (= 12), dh-apache2, dh-python, openstack-pkg-tools, python3-all, python3-pbr (>= 2.0.0), python3-setuptools, python3-sphinx (>= 2.0.0), python3-sphinx-feature-classification (>= 0.3.2), crudini, python3-bashate (>= 0.5.1), python3-bcrypt (>= 3.1.3), python3-coverage (>= 4.0), python3-cryptography (>= 2.7), python3-dogpile.cache (>= 1.0.2), python3-fixtures (>= 3.0.0), python3-flake8-docstrings (>= 0.2.1.post1), python3-flask (>= 1.0.2), python3-flask-restful (>= 0.3.5), python3-freezegun (>= 0.3.6), python3-hacking, python3-jsonschema (>= 3.2.0), python3-jwt (>= 1.6.1), python3-keystoneclient (>= 1:3.8.0), python3-keystonemiddleware (>= 7.0.0), python3-ldap (>= 3.0.0), python3-ldappool (>= 2.0.0), python3-lxml (>= 4.5.0), python3-memcache, python3-migrate (>= 0.13.0), python3-mock (>= 2.0.0), python3-msgpack (>= 0.5.0), python3-oauthlib (>= 0.6.2), python3-openstackdocstheme (>= 2.2.1), python3-os-api-ref (>= 1.4.0), python3-oslo.cache (>= 1.26.0), python3-oslo.config (>= 1:6.8.0), python3-oslo.context (>= 1:2.22.0), python3-oslo.db (>= 8.5.0+really.8.4.0), python3-oslo.i18n (>= 3.15.3), python3-oslo.log (>= 3.44.0), python3-oslo.messaging (>= 5.29.0), python3-oslo.middleware (>= 3.31.0), python3-oslo.policy (>= 3.7.0), python3-oslo.serialization (>= 2.18.0), python3-oslo.upgradecheck (>= 1.3.0), python3-oslo.utils (>= 3.33.0), python3-oslotest (>= 1:3.2.0), python3-osprofiler (>= 1.4.0), python3-passlib (>= 1.7.0), python3-paste (>= 2.0.2), python3-pastedeploy (>= 1.5.0), python3-pep8, python3-pycadf (>= 1.1.0), python3-pycodestyle (>= 2.0.0), python3-pymongo, python3-pymysql, python3-pysaml2 (>= 5.0.0), python3-requests (>= 2.14.2), python3-scrypt (>= 0.8.0), python3-sphinxcontrib.apidoc (>= 0.2.0), python3-sphinxcontrib.blockdiag (>= 1.5.5), python3-sphinxcontrib.seqdiag (>= 0.8.4), python3-sqlalchemy (>= 1.3.0), python3-stestr (>= 1.0.0), python3-stevedore (>= 1:1.20.0), python3-tempest (>= 1:17.1.0), python3-testresources (>= 2.0.0), python3-testtools (>= 2.2.0), python3-tz (>= 2013.6), python3-webob (>= 1:1.7.1), python3-webtest (>= 2.0.27) Filtered Build-Depends: apache2-dev, debhelper-compat (= 12), dh-apache2, dh-python, openstack-pkg-tools, python3-all, python3-pbr (>= 2.0.0), python3-setuptools, python3-sphinx (>= 2.0.0), python3-sphinx-feature-classification (>= 0.3.2), crudini, python3-bashate (>= 0.5.1), python3-bcrypt (>= 3.1.3), python3-coverage (>= 4.0), python3-cryptography (>= 2.7), python3-dogpile.cache (>= 1.0.2), python3-fixtures (>= 3.0.0), python3-flake8-docstrings (>= 0.2.1.post1), python3-flask (>= 1.0.2), python3-flask-restful (>= 0.3.5), python3-freezegun (>= 0.3.6), python3-hacking, python3-jsonschema (>= 3.2.0), python3-jwt (>= 1.6.1), python3-keystoneclient (>= 1:3.8.0), python3-keystonemiddleware (>= 7.0.0), python3-ldap (>= 3.0.0), python3-ldappool (>= 2.0.0), python3-lxml (>= 4.5.0), python3-memcache, python3-migrate (>= 0.13.0), python3-mock (>= 2.0.0), python3-msgpack (>= 0.5.0), python3-oauthlib (>= 0.6.2), python3-openstackdocstheme (>= 2.2.1), python3-os-api-ref (>= 1.4.0), python3-oslo.cache (>= 1.26.0), python3-oslo.config (>= 1:6.8.0), python3-oslo.context (>= 1:2.22.0), python3-oslo.db (>= 8.5.0+really.8.4.0), python3-oslo.i18n (>= 3.15.3), python3-oslo.log (>= 3.44.0), python3-oslo.messaging (>= 5.29.0), python3-oslo.middleware (>= 3.31.0), python3-oslo.policy (>= 3.7.0), python3-oslo.serialization (>= 2.18.0), python3-oslo.upgradecheck (>= 1.3.0), python3-oslo.utils (>= 3.33.0), python3-oslotest (>= 1:3.2.0), python3-osprofiler (>= 1.4.0), python3-passlib (>= 1.7.0), python3-paste (>= 2.0.2), python3-pastedeploy (>= 1.5.0), python3-pep8, python3-pycadf (>= 1.1.0), python3-pycodestyle (>= 2.0.0), python3-pymongo, python3-pymysql, python3-pysaml2 (>= 5.0.0), python3-requests (>= 2.14.2), python3-scrypt (>= 0.8.0), python3-sphinxcontrib.apidoc (>= 0.2.0), python3-sphinxcontrib.blockdiag (>= 1.5.5), python3-sphinxcontrib.seqdiag (>= 0.8.4), python3-sqlalchemy (>= 1.3.0), python3-stestr (>= 1.0.0), python3-stevedore (>= 1:1.20.0), python3-tempest (>= 1:17.1.0), python3-testresources (>= 2.0.0), python3-testtools (>= 2.2.0), python3-tz (>= 2013.6), python3-webob (>= 1:1.7.1), python3-webtest (>= 2.0.27) dpkg-deb: building package 'sbuild-build-depends-keystone-dummy' in '/<>/resolver-EYkSlG/apt_archive/sbuild-build-depends-keystone-dummy.deb'. dpkg-scanpackages: warning: Packages in archive but missing from override file: dpkg-scanpackages: warning: sbuild-build-depends-core-dummy sbuild-build-depends-keystone-dummy dpkg-scanpackages: info: Wrote 2 entries to output Packages file. Ign:1 copy:/<>/resolver-EYkSlG/apt_archive ./ InRelease Get:2 copy:/<>/resolver-EYkSlG/apt_archive ./ Release [969 B] Ign:3 copy:/<>/resolver-EYkSlG/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-EYkSlG/apt_archive ./ Sources [1191 B] Get:5 copy:/<>/resolver-EYkSlG/apt_archive ./ Packages [1263 B] Fetched 3423 B in 0s (195 kB/s) Reading package lists... Reading package lists... Install keystone build dependencies (apt-based resolver) -------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: libssl1.1 systemd-timesyncd Use 'apt autoremove' to remove them. The following additional packages will be installed: alembic apache2-dev autoconf automake autopoint autotools-dev bsdextrautils crudini debhelper debugedit dh-autoreconf dh-python dh-strip-nondeterminism docutils-common dwz file flake8 fonts-glyphicons-halflings gettext gettext-base groff-base ieee-data intltool-debian jq libapr1 libapr1-dev libaprutil1 libaprutil1-dev libarchive-zip-perl libbrotli1 libbsd0 libdebhelper-perl libdeflate0 libdw1 libedit2 libelf1 libexpat1 libexpat1-dev libfile-stripnondeterminism-perl libfreetype6 libfribidi0 libglib2.0-0 libgraphite2-3 libharfbuzz0b libice6 libicu67 libimagequant0 libjbig0 libjpeg-turbo8 libjpeg8 libjq1 libjs-bootstrap libjs-jquery libjs-sphinxdoc libjs-underscore liblcms2-2 libldap-2.5-0 libldap-dev libldap2-dev libmagic-mgc libmagic1 libmd0 libmpdec3 libonig5 libopenjp2-7 libpipeline1 libpsl5 libpython3-stdlib libpython3.10-minimal libpython3.10-stdlib libpython3.9-minimal libpython3.9-stdlib libraqm0 libsasl2-2 libsasl2-modules-db libsctp-dev libsctp1 libsigsegv2 libsm6 libsodium23 libsub-override-perl libsubunit-perl libtiff5 libtool libuchardet0 libwebp6 libwebpdemux2 libwebpmux3 libx11-6 libx11-data libxau6 libxcb1 libxdmcp6 libxext6 libxml2 libxmlsec1 libxmlsec1-openssl libxmu6 libxslt1.1 libxt6 libyaml-0-2 m4 mailcap man-db media-types mime-support netbase openstack-pkg-tools po-debconf pycadf-common pyflakes3 python-babel-localedata python-os-api-ref-common python-pastedeploy-tpl python-pip-whl python3 python3-alabaster python3-alembic python3-all python3-amqp python3-aniso8601 python3-anyjson python3-appdirs python3-attr python3-autopage python3-babel python3-bashate python3-bcrypt python3-blinker python3-blockdiag python3-bs4 python3-bson python3-cachetools python3-certifi python3-cffi python3-cffi-backend python3-chardet python3-click python3-cliff python3-cmd2 python3-colorama python3-coverage python3-cryptography python3-dateutil python3-ddt python3-debtcollector python3-decorator python3-defusedxml python3-deprecation python3-distutils python3-dnspython python3-docutils python3-dogpile.cache python3-dulwich python3-elementpath python3-eventlet python3-extras python3-fasteners python3-fixtures python3-flake8 python3-flake8-docstrings python3-flask python3-flask-restful python3-freezegun python3-funcparserlib python3-future python3-futurist python3-gabbi python3-greenlet python3-hacking python3-httplib2 python3-idna python3-imagesize python3-importlib-metadata python3-importlib-resources python3-iniconfig python3-iniparse python3-iso8601 python3-itsdangerous python3-jinja2 python3-jmespath python3-json-pointer python3-jsonpatch python3-jsonpath-rw python3-jsonpath-rw-ext python3-jsonschema python3-jwt python3-keystoneauth1 python3-keystoneclient python3-keystonemiddleware python3-kombu python3-ldap python3-ldappool python3-lib2to3 python3-linecache2 python3-lxml python3-mako python3-markupsafe python3-mccabe python3-memcache python3-migrate python3-minimal python3-mock python3-monotonic python3-more-itertools python3-mox3 python3-msgpack python3-munch python3-nacl python3-netaddr python3-netifaces python3-oauthlib python3-openssl python3-openstackdocstheme python3-openstacksdk python3-os-api-ref python3-os-client-config python3-os-service-types python3-os-testr python3-oslo.cache python3-oslo.concurrency python3-oslo.config python3-oslo.context python3-oslo.db python3-oslo.i18n python3-oslo.log python3-oslo.messaging python3-oslo.metrics python3-oslo.middleware python3-oslo.policy python3-oslo.serialization python3-oslo.service python3-oslo.upgradecheck python3-oslo.utils python3-oslotest python3-osprofiler python3-packaging python3-paramiko python3-passlib python3-paste python3-pastedeploy python3-pbr python3-pep8 python3-pil python3-pip python3-pkg-resources python3-pluggy python3-ply python3-prettytable python3-prometheus-client python3-py python3-pyasn1 python3-pyasn1-modules python3-pycadf python3-pycodestyle python3-pycparser python3-pydocstyle python3-pyflakes python3-pygments python3-pyinotify python3-pymongo python3-pymysql python3-pyparsing python3-pyperclip python3-pyrsistent python3-pysaml2 python3-pytest python3-reportlab python3-reportlab-accel python3-repoze.lru python3-repoze.who python3-requests python3-requestsexceptions python3-responses python3-rfc3986 python3-roman python3-routes python3-scrypt python3-seqdiag python3-setuptools python3-six python3-snowballstemmer python3-soupsieve python3-sphinx python3-sphinx-feature-classification python3-sphinxcontrib.apidoc python3-sphinxcontrib.blockdiag python3-sphinxcontrib.seqdiag python3-sqlalchemy python3-sqlparse python3-statsd python3-stestr python3-stevedore python3-subunit python3-swiftclient python3-tempest python3-tempita python3-tenacity python3-testrepository python3-testresources python3-testscenarios python3-testtools python3-toml python3-traceback2 python3-tz python3-unittest2 python3-urllib3 python3-vine python3-voluptuous python3-waitress python3-wcwidth python3-webcolors python3-webob python3-webtest python3-werkzeug python3-wheel python3-wrapt python3-wsgi-intercept python3-xmlschema python3-yaml python3-zipp python3-zope.interface python3.10 python3.10-minimal python3.9 python3.9-minimal sgml-base sphinx-common subunit testrepository uuid-dev wget x11-common xclip xml-core xmlsec1 Suggested packages: autoconf-archive gnu-standards autoconf-doc dh-make flit gettext-doc libasprintf-dev libgettextpo-dev groff liblcms2-utils lksctp-tools libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl python3-doc python3-tk python3-venv python-amqp-doc python-attr-doc python-blinker-doc python3-dev python-cliff-doc python-coverage-doc python-cryptography-doc python3-cryptography-vectors python-debtcollector-doc python3-sniffio python3-trio docutils-doc fonts-linuxlibertine | ttf-linux-libertine texlive-lang-french texlive-latex-base texlive-latex-recommended python3-gpg python-eventlet-doc python3-asgiref python3-dotenv python-flask-doc python-future-doc python-futurist-doc python-gabbi-doc python-greenlet-dev python-greenlet-doc python-jinja2-doc python-jsonpath-rw-ext-doc python-jsonschema-doc python3-crypto python-keystoneauth1-doc python3-requests-kerberos python3-keyring python-kombu-doc python3-boto python3-django python3-redis python-lxml-doc python3-beaker python-mako-doc memcached python-migrate-doc python-mock-doc python-nacl-doc ipython3 python-netaddr-docs python-openssl-doc python3-openssl-dbg python-openstacksdk-doc python-os-client-config-doc python-os-service-types-doc python-os-testr-doc python-oslo.cache-doc python-oslo.concurrency-doc python-oslo.log-doc python3-confluent-kafka python3-zmq python-oslo.middleware-doc python-oslo.policy-doc python-oslo.service-doc python3-gssapi python3-invoke httpd-wsgi libapache2-mod-python libapache2-mod-scgi libjs-mochikit python-pil-doc python-ply-doc subversion python-pygments-doc ttf-bitstream-vera python-pyinotify-doc python-pymongo-doc python-pymysql-doc python-pyparsing-doc pdf-viewer python3-egenix-mxtexttools python-reportlab-doc python3-psycopg2 python3-socks python-requests-doc python-setuptools-doc python3-stemmer dvipng fonts-freefont-otf imagemagick-6.q16 latexmk libjs-mathjax python3-sphinx-rtd-theme sphinx-doc tex-gyre texlive-fonts-recommended texlive-latex-extra texlive-plain-generic python-sphinx-feature-classification-doc python-sqlalchemy-doc python3-fdb python3-pymssql python3-mysqldb python-sqlparse-doc python-stestr-doc python-tenacity-doc python-testtools-doc python-waitress-doc python-webob-doc python-webtest-doc python-werkzeug-doc python3-watchdog python3.10-venv python3.10-doc binfmt-support python3.9-venv python3.9-doc sgml-base-doc Recommended packages: libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs javascript-common libldap-common publicsuffix libsasl2-modules libltdl-dev autopkgtest madison-lite pristine-tar libmail-sendmail-perl python3-bson-ext libjs-jquery-isonscreen libjs-jquery-tablesorter libjs-jquery-throttle-debounce python3-requests-toolbelt libpaper-utils python3-fastimport python3-simplejson python3-html5lib python3-pastescript python3-olefile python3-dev python3-gridfs python3-pymongo-ext python3-renderpm python3-sqlalchemy-ext xauth The following NEW packages will be installed: alembic apache2-dev autoconf automake autopoint autotools-dev bsdextrautils crudini debhelper debugedit dh-autoreconf dh-python dh-strip-nondeterminism docutils-common dwz file flake8 fonts-glyphicons-halflings gettext gettext-base groff-base ieee-data intltool-debian jq libapr1 libapr1-dev libaprutil1 libaprutil1-dev libarchive-zip-perl libbrotli1 libbsd0 libdebhelper-perl libdeflate0 libdw1 libedit2 libelf1 libexpat1 libexpat1-dev libfile-stripnondeterminism-perl libfreetype6 libfribidi0 libglib2.0-0 libgraphite2-3 libharfbuzz0b libice6 libicu67 libimagequant0 libjbig0 libjpeg-turbo8 libjpeg8 libjq1 libjs-bootstrap libjs-jquery libjs-sphinxdoc libjs-underscore liblcms2-2 libldap-2.5-0 libldap-dev libldap2-dev libmagic-mgc libmagic1 libmd0 libmpdec3 libonig5 libopenjp2-7 libpipeline1 libpsl5 libpython3-stdlib libpython3.10-minimal libpython3.10-stdlib libpython3.9-minimal libpython3.9-stdlib libraqm0 libsasl2-2 libsasl2-modules-db libsctp-dev libsctp1 libsigsegv2 libsm6 libsodium23 libsub-override-perl libsubunit-perl libtiff5 libtool libuchardet0 libwebp6 libwebpdemux2 libwebpmux3 libx11-6 libx11-data libxau6 libxcb1 libxdmcp6 libxext6 libxml2 libxmlsec1 libxmlsec1-openssl libxmu6 libxslt1.1 libxt6 libyaml-0-2 m4 mailcap man-db media-types mime-support netbase openstack-pkg-tools po-debconf pycadf-common pyflakes3 python-babel-localedata python-os-api-ref-common python-pastedeploy-tpl python-pip-whl python3 python3-alabaster python3-alembic python3-all python3-amqp python3-aniso8601 python3-anyjson python3-appdirs python3-attr python3-autopage python3-babel python3-bashate python3-bcrypt python3-blinker python3-blockdiag python3-bs4 python3-bson python3-cachetools python3-certifi python3-cffi python3-cffi-backend python3-chardet python3-click python3-cliff python3-cmd2 python3-colorama python3-coverage python3-cryptography python3-dateutil python3-ddt python3-debtcollector python3-decorator python3-defusedxml python3-deprecation python3-distutils python3-dnspython python3-docutils python3-dogpile.cache python3-dulwich python3-elementpath python3-eventlet python3-extras python3-fasteners python3-fixtures python3-flake8 python3-flake8-docstrings python3-flask python3-flask-restful python3-freezegun python3-funcparserlib python3-future python3-futurist python3-gabbi python3-greenlet python3-hacking python3-httplib2 python3-idna python3-imagesize python3-importlib-metadata python3-importlib-resources python3-iniconfig python3-iniparse python3-iso8601 python3-itsdangerous python3-jinja2 python3-jmespath python3-json-pointer python3-jsonpatch python3-jsonpath-rw python3-jsonpath-rw-ext python3-jsonschema python3-jwt python3-keystoneauth1 python3-keystoneclient python3-keystonemiddleware python3-kombu python3-ldap python3-ldappool python3-lib2to3 python3-linecache2 python3-lxml python3-mako python3-markupsafe python3-mccabe python3-memcache python3-migrate python3-minimal python3-mock python3-monotonic python3-more-itertools python3-mox3 python3-msgpack python3-munch python3-nacl python3-netaddr python3-netifaces python3-oauthlib python3-openssl python3-openstackdocstheme python3-openstacksdk python3-os-api-ref python3-os-client-config python3-os-service-types python3-os-testr python3-oslo.cache python3-oslo.concurrency python3-oslo.config python3-oslo.context python3-oslo.db python3-oslo.i18n python3-oslo.log python3-oslo.messaging python3-oslo.metrics python3-oslo.middleware python3-oslo.policy python3-oslo.serialization python3-oslo.service python3-oslo.upgradecheck python3-oslo.utils python3-oslotest python3-osprofiler python3-packaging python3-paramiko python3-passlib python3-paste python3-pastedeploy python3-pbr python3-pep8 python3-pil python3-pip python3-pkg-resources python3-pluggy python3-ply python3-prettytable python3-prometheus-client python3-py python3-pyasn1 python3-pyasn1-modules python3-pycadf python3-pycodestyle python3-pycparser python3-pydocstyle python3-pyflakes python3-pygments python3-pyinotify python3-pymongo python3-pymysql python3-pyparsing python3-pyperclip python3-pyrsistent python3-pysaml2 python3-pytest python3-reportlab python3-reportlab-accel python3-repoze.lru python3-repoze.who python3-requests python3-requestsexceptions python3-responses python3-rfc3986 python3-roman python3-routes python3-scrypt python3-seqdiag python3-setuptools python3-six python3-snowballstemmer python3-soupsieve python3-sphinx python3-sphinx-feature-classification python3-sphinxcontrib.apidoc python3-sphinxcontrib.blockdiag python3-sphinxcontrib.seqdiag python3-sqlalchemy python3-sqlparse python3-statsd python3-stestr python3-stevedore python3-subunit python3-swiftclient python3-tempest python3-tempita python3-tenacity python3-testrepository python3-testresources python3-testscenarios python3-testtools python3-toml python3-traceback2 python3-tz python3-unittest2 python3-urllib3 python3-vine python3-voluptuous python3-waitress python3-wcwidth python3-webcolors python3-webob python3-webtest python3-werkzeug python3-wheel python3-wrapt python3-wsgi-intercept python3-xmlschema python3-yaml python3-zipp python3-zope.interface python3.10 python3.10-minimal python3.9 python3.9-minimal sbuild-build-depends-keystone-dummy sgml-base sphinx-common subunit testrepository uuid-dev wget x11-common xclip xml-core xmlsec1 0 upgraded, 337 newly installed, 0 to remove and 0 not upgraded. Need to get 67.0 MB of archives. After this operation, 304 MB of additional disk space will be used. Get:1 copy:/<>/resolver-EYkSlG/apt_archive ./ sbuild-build-depends-keystone-dummy 0.invalid.0 [1338 B] Get:2 http://ftpmaster.internal/ubuntu jammy/main amd64 libpython3.9-minimal amd64 3.9.9-1build1 [790 kB] Get:3 http://ftpmaster.internal/ubuntu jammy/main amd64 libexpat1 amd64 2.4.1-3 [90.1 kB] Get:4 http://ftpmaster.internal/ubuntu jammy/main amd64 python3.9-minimal amd64 3.9.9-1build1 [2072 kB] Get:5 http://ftpmaster.internal/ubuntu jammy-proposed/main amd64 python3-minimal amd64 3.9.7-4 [24.7 kB] Get:6 http://ftpmaster.internal/ubuntu jammy/main amd64 media-types all 4.0.0 [22.2 kB] Get:7 http://ftpmaster.internal/ubuntu jammy/main amd64 mailcap all 3.70ubuntu1 [23.7 kB] Get:8 http://ftpmaster.internal/ubuntu jammy/main amd64 mime-support all 3.66 [3696 B] Get:9 http://ftpmaster.internal/ubuntu jammy/main amd64 libmpdec3 amd64 2.5.1-2build1 [86.8 kB] Get:10 http://ftpmaster.internal/ubuntu jammy/main amd64 libpython3.9-stdlib amd64 3.9.9-1build1 [1807 kB] Get:11 http://ftpmaster.internal/ubuntu jammy/main amd64 python3.9 amd64 3.9.9-1build1 [437 kB] Get:12 http://ftpmaster.internal/ubuntu jammy-proposed/main amd64 libpython3-stdlib amd64 3.9.7-4 [7298 B] Get:13 http://ftpmaster.internal/ubuntu jammy-proposed/main amd64 python3 amd64 3.9.7-4 [22.8 kB] Get:14 http://ftpmaster.internal/ubuntu jammy/main amd64 bsdextrautils amd64 2.37.2-4ubuntu1 [71.1 kB] Get:15 http://ftpmaster.internal/ubuntu jammy/main amd64 libuchardet0 amd64 0.0.7-1build1 [76.7 kB] Get:16 http://ftpmaster.internal/ubuntu jammy/main amd64 groff-base amd64 1.22.4-7 [956 kB] Get:17 http://ftpmaster.internal/ubuntu jammy/main amd64 libpipeline1 amd64 1.5.4-1 [23.6 kB] Get:18 http://ftpmaster.internal/ubuntu jammy/main amd64 man-db amd64 2.9.4-2build1 [1180 kB] Get:19 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-pyparsing all 2.4.7-1 [61.4 kB] Get:20 http://ftpmaster.internal/ubuntu jammy/main amd64 libxau6 amd64 1:1.0.9-1build4 [7654 B] Get:21 http://ftpmaster.internal/ubuntu jammy/main amd64 libmd0 amd64 1.0.4-1 [22.9 kB] Get:22 http://ftpmaster.internal/ubuntu jammy/main amd64 libbsd0 amd64 0.11.3-1ubuntu3 [44.7 kB] Get:23 http://ftpmaster.internal/ubuntu jammy/main amd64 libxdmcp6 amd64 1:1.1.3-0ubuntu4 [11.0 kB] Get:24 http://ftpmaster.internal/ubuntu jammy/main amd64 libxcb1 amd64 1.14-3ubuntu2 [49.1 kB] Get:25 http://ftpmaster.internal/ubuntu jammy/main amd64 libx11-data all 2:1.7.2-2 [123 kB] Get:26 http://ftpmaster.internal/ubuntu jammy/main amd64 libx11-6 amd64 2:1.7.2-2 [664 kB] Get:27 http://ftpmaster.internal/ubuntu jammy/main amd64 libxext6 amd64 2:1.3.4-1 [31.7 kB] Get:28 http://ftpmaster.internal/ubuntu jammy/main amd64 x11-common all 1:7.7+23ubuntu1 [23.5 kB] Get:29 http://ftpmaster.internal/ubuntu jammy/main amd64 libice6 amd64 2:1.0.10-1build1 [42.6 kB] Get:30 http://ftpmaster.internal/ubuntu jammy/main amd64 libsm6 amd64 2:1.2.3-1build1 [17.0 kB] Get:31 http://ftpmaster.internal/ubuntu jammy/main amd64 libxt6 amd64 1:1.2.0-1build1 [176 kB] Get:32 http://ftpmaster.internal/ubuntu jammy/main amd64 libxmu6 amd64 2:1.1.3-0ubuntu2 [49.6 kB] Get:33 http://ftpmaster.internal/ubuntu jammy/universe amd64 xclip amd64 0.13-2 [18.3 kB] Get:34 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-pyperclip all 1.8.2-2 [11.5 kB] Get:35 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-six all 1.16.0-2 [12.6 kB] Get:36 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-wcwidth all 0.1.9+dfsg1-2 [17.7 kB] Get:37 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-cmd2 all 0.8.5-2.1 [49.6 kB] Get:38 http://ftpmaster.internal/ubuntu jammy/main amd64 libpython3.10-minimal amd64 3.10.1-1 [808 kB] Get:39 http://ftpmaster.internal/ubuntu jammy/main amd64 python3.10-minimal amd64 3.10.1-1 [2099 kB] Get:40 http://ftpmaster.internal/ubuntu jammy/main amd64 sgml-base all 1.30 [12.5 kB] Get:41 http://ftpmaster.internal/ubuntu jammy/main amd64 libelf1 amd64 0.186-1 [51.4 kB] Get:42 http://ftpmaster.internal/ubuntu jammy/main amd64 libfribidi0 amd64 1.0.8-2ubuntu2 [25.7 kB] Get:43 http://ftpmaster.internal/ubuntu jammy/main amd64 libglib2.0-0 amd64 2.70.2-1 [1436 kB] Get:44 http://ftpmaster.internal/ubuntu jammy/main amd64 libicu67 amd64 67.1-7ubuntu1 [10.1 MB] Get:45 http://ftpmaster.internal/ubuntu jammy/main amd64 libxml2 amd64 2.9.12+dfsg-5 [761 kB] Get:46 http://ftpmaster.internal/ubuntu jammy/main amd64 libyaml-0-2 amd64 0.2.2-1build1 [51.7 kB] Get:47 http://ftpmaster.internal/ubuntu jammy/main amd64 netbase all 6.3 [12.9 kB] Get:48 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-netifaces amd64 0.11.0-1 [18.4 kB] Get:49 http://ftpmaster.internal/ubuntu jammy-proposed/main amd64 python3-pkg-resources all 59.4.0-1 [132 kB] Get:50 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-yaml amd64 5.4.1-1 [172 kB] Get:51 http://ftpmaster.internal/ubuntu jammy/main amd64 libmagic-mgc amd64 1:5.41-2 [257 kB] Get:52 http://ftpmaster.internal/ubuntu jammy/main amd64 libmagic1 amd64 1:5.41-2 [87.3 kB] Get:53 http://ftpmaster.internal/ubuntu jammy/main amd64 file amd64 1:5.41-2 [21.5 kB] Get:54 http://ftpmaster.internal/ubuntu jammy/main amd64 gettext-base amd64 0.21-4ubuntu3 [36.6 kB] Get:55 http://ftpmaster.internal/ubuntu jammy/main amd64 libedit2 amd64 3.1-20210910-1 [96.5 kB] Get:56 http://ftpmaster.internal/ubuntu jammy/main amd64 libpsl5 amd64 0.21.0-1.2build1 [57.5 kB] Get:57 http://ftpmaster.internal/ubuntu jammy/main amd64 wget amd64 1.21-1ubuntu5 [367 kB] Get:58 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-markupsafe amd64 2.0.1-2 [12.8 kB] Get:59 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-mako all 1.1.3+ds1-2 [59.4 kB] Get:60 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-greenlet amd64 1.1.2-3 [68.0 kB] Get:61 http://ftpmaster.internal/ubuntu jammy-proposed/main amd64 python3-sqlalchemy all 1.4.23+ds1-5 [974 kB] Get:62 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-alembic all 1.7.1-3 [135 kB] Get:63 http://ftpmaster.internal/ubuntu jammy/main amd64 libjs-jquery all 3.5.1+dfsg+~3.5.5-8 [321 kB] Get:64 http://ftpmaster.internal/ubuntu jammy/main amd64 libjs-underscore all 1.9.1~dfsg-4 [103 kB] Get:65 http://ftpmaster.internal/ubuntu jammy-proposed/main amd64 libjs-sphinxdoc all 4.3.1-1 [139 kB] Get:66 http://ftpmaster.internal/ubuntu jammy/main amd64 alembic all 1.7.1-3 [267 kB] Get:67 http://ftpmaster.internal/ubuntu jammy/main amd64 autotools-dev all 20180224.1+nmu1 [39.4 kB] Get:68 http://ftpmaster.internal/ubuntu jammy/main amd64 libsigsegv2 amd64 2.13-1ubuntu2 [14.6 kB] Get:69 http://ftpmaster.internal/ubuntu jammy/main amd64 m4 amd64 1.4.18-5ubuntu1 [199 kB] Get:70 http://ftpmaster.internal/ubuntu jammy/main amd64 autoconf all 2.71-2 [338 kB] Get:71 http://ftpmaster.internal/ubuntu jammy/main amd64 automake all 1:1.16.5-1.1 [558 kB] Get:72 http://ftpmaster.internal/ubuntu jammy/main amd64 autopoint all 0.21-4ubuntu3 [422 kB] Get:73 http://ftpmaster.internal/ubuntu jammy/main amd64 libdebhelper-perl all 13.5.2ubuntu1 [66.0 kB] Get:74 http://ftpmaster.internal/ubuntu jammy/main amd64 libtool all 2.4.6-15build1 [164 kB] Get:75 http://ftpmaster.internal/ubuntu jammy/main amd64 dh-autoreconf all 20 [16.1 kB] Get:76 http://ftpmaster.internal/ubuntu jammy/main amd64 libarchive-zip-perl all 1.68-1 [90.2 kB] Get:77 http://ftpmaster.internal/ubuntu jammy/main amd64 libsub-override-perl all 0.09-2 [9532 B] Get:78 http://ftpmaster.internal/ubuntu jammy/main amd64 libfile-stripnondeterminism-perl all 1.12.1-1 [18.1 kB] Get:79 http://ftpmaster.internal/ubuntu jammy/main amd64 dh-strip-nondeterminism all 1.12.1-1 [5200 B] Get:80 http://ftpmaster.internal/ubuntu jammy/main amd64 libdw1 amd64 0.186-1 [251 kB] Get:81 http://ftpmaster.internal/ubuntu jammy/main amd64 debugedit amd64 1:5.0-3 [47.0 kB] Get:82 http://ftpmaster.internal/ubuntu jammy/main amd64 dwz amd64 0.14-1build1 [104 kB] Get:83 http://ftpmaster.internal/ubuntu jammy/main amd64 gettext amd64 0.21-4ubuntu3 [824 kB] Get:84 http://ftpmaster.internal/ubuntu jammy/main amd64 intltool-debian all 0.35.0+20060710.5 [24.9 kB] Get:85 http://ftpmaster.internal/ubuntu jammy/main amd64 po-debconf all 1.0.21+nmu1 [233 kB] Get:86 http://ftpmaster.internal/ubuntu jammy/main amd64 debhelper all 13.5.2ubuntu1 [926 kB] Get:87 http://ftpmaster.internal/ubuntu jammy/main amd64 libapr1 amd64 1.7.0-6ubuntu1 [107 kB] Get:88 http://ftpmaster.internal/ubuntu jammy/main amd64 uuid-dev amd64 2.37.2-4ubuntu1 [33.1 kB] Get:89 http://ftpmaster.internal/ubuntu jammy/main amd64 libsctp1 amd64 1.0.19+dfsg-1 [9374 B] Get:90 http://ftpmaster.internal/ubuntu jammy/main amd64 libsctp-dev amd64 1.0.19+dfsg-1 [51.1 kB] Get:91 http://ftpmaster.internal/ubuntu jammy/main amd64 libapr1-dev amd64 1.7.0-6ubuntu1 [741 kB] Get:92 http://ftpmaster.internal/ubuntu jammy/main amd64 libaprutil1 amd64 1.6.1-5ubuntu3 [92.5 kB] Get:93 http://ftpmaster.internal/ubuntu jammy/main amd64 libsasl2-modules-db amd64 2.1.27+dfsg2-2build1 [20.6 kB] Get:94 http://ftpmaster.internal/ubuntu jammy/main amd64 libsasl2-2 amd64 2.1.27+dfsg2-2build1 [53.9 kB] Get:95 http://ftpmaster.internal/ubuntu jammy/main amd64 libldap-2.5-0 amd64 2.5.6+dfsg-1~exp1ubuntu1 [186 kB] Get:96 http://ftpmaster.internal/ubuntu jammy/main amd64 libldap-dev amd64 2.5.6+dfsg-1~exp1ubuntu1 [302 kB] Get:97 http://ftpmaster.internal/ubuntu jammy/main amd64 libldap2-dev all 2.5.6+dfsg-1~exp1ubuntu1 [7108 B] Get:98 http://ftpmaster.internal/ubuntu jammy/main amd64 libexpat1-dev amd64 2.4.1-3 [147 kB] Get:99 http://ftpmaster.internal/ubuntu jammy/main amd64 libaprutil1-dev amd64 1.6.1-5ubuntu3 [401 kB] Get:100 http://ftpmaster.internal/ubuntu jammy/main amd64 apache2-dev amd64 2.4.48-3.1ubuntu4 [188 kB] Get:101 http://ftpmaster.internal/ubuntu jammy/universe amd64 python3-iniparse all 0.4-3 [20.1 kB] Get:102 http://ftpmaster.internal/ubuntu jammy/universe amd64 crudini amd64 0.9.3-5 [15.3 kB] Get:103 http://ftpmaster.internal/ubuntu jammy-proposed/main amd64 python3-lib2to3 all 3.9.9-3 [77.7 kB] Get:104 http://ftpmaster.internal/ubuntu jammy-proposed/main amd64 python3-distutils all 3.9.9-3 [144 kB] Get:105 http://ftpmaster.internal/ubuntu jammy/universe amd64 dh-python all 5.20211114 [99.8 kB] Get:106 http://ftpmaster.internal/ubuntu jammy/main amd64 xml-core all 0.18+nmu1 [21.6 kB] Get:107 http://ftpmaster.internal/ubuntu jammy/main amd64 docutils-common all 0.17.1+dfsg-2 [117 kB] Get:108 http://ftpmaster.internal/ubuntu jammy/universe amd64 python3-mccabe all 0.6.1-3 [8488 B] Get:109 http://ftpmaster.internal/ubuntu jammy/universe amd64 python3-pycodestyle all 2.6.0-1 [37.8 kB] Get:110 http://ftpmaster.internal/ubuntu jammy/universe amd64 python3-pyflakes all 2.2.0-2 [54.5 kB] Get:111 http://ftpmaster.internal/ubuntu jammy-proposed/main amd64 python3-setuptools all 59.4.0-1 [339 kB] Get:112 http://ftpmaster.internal/ubuntu jammy/universe amd64 python3-flake8 all 3.8.4-1 [54.1 kB] Get:113 http://ftpmaster.internal/ubuntu jammy/universe amd64 flake8 all 3.8.4-1 [6216 B] Get:114 http://ftpmaster.internal/ubuntu jammy/universe amd64 fonts-glyphicons-halflings all 1.009~3.4.1+dfsg-2 [117 kB] Get:115 http://ftpmaster.internal/ubuntu jammy/main amd64 ieee-data all 20210605.1 [1887 kB] Get:116 http://ftpmaster.internal/ubuntu jammy/main amd64 libonig5 amd64 6.9.7.1-2 [172 kB] Get:117 http://ftpmaster.internal/ubuntu jammy/main amd64 libjq1 amd64 1.6-2.1ubuntu2 [133 kB] Get:118 http://ftpmaster.internal/ubuntu jammy/main amd64 jq amd64 1.6-2.1ubuntu2 [52.5 kB] Get:119 http://ftpmaster.internal/ubuntu jammy/main amd64 libbrotli1 amd64 1.0.9-2build4 [315 kB] Get:120 http://ftpmaster.internal/ubuntu jammy/main amd64 libdeflate0 amd64 1.8-1ubuntu1 [56.4 kB] Get:121 http://ftpmaster.internal/ubuntu jammy/main amd64 libfreetype6 amd64 2.11.0+dfsg-1 [387 kB] Get:122 http://ftpmaster.internal/ubuntu jammy/main amd64 libgraphite2-3 amd64 1.3.14-1build1 [71.2 kB] Get:123 http://ftpmaster.internal/ubuntu jammy/main amd64 libharfbuzz0b amd64 2.7.4-1ubuntu2 [351 kB] Get:124 http://ftpmaster.internal/ubuntu jammy/main amd64 libimagequant0 amd64 2.12.2-1.1build1 [33.1 kB] Get:125 http://ftpmaster.internal/ubuntu jammy/main amd64 libjpeg-turbo8 amd64 2.1.1-0ubuntu1 [134 kB] Get:126 http://ftpmaster.internal/ubuntu jammy/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Get:127 http://ftpmaster.internal/ubuntu jammy/universe amd64 libjs-bootstrap all 3.4.1+dfsg-2 [124 kB] Get:128 http://ftpmaster.internal/ubuntu jammy/main amd64 liblcms2-2 amd64 2.12~rc1-2build1 [159 kB] Get:129 http://ftpmaster.internal/ubuntu jammy/main amd64 libpython3.10-stdlib amd64 3.10.1-1 [1824 kB] Get:130 http://ftpmaster.internal/ubuntu jammy/universe amd64 libraqm0 amd64 0.7.0-4 [11.1 kB] Get:131 http://ftpmaster.internal/ubuntu jammy/main amd64 libsodium23 amd64 1.0.18-1build1 [164 kB] Get:132 http://ftpmaster.internal/ubuntu jammy/universe amd64 libsubunit-perl all 1.4.0-3 [5948 B] Get:133 http://ftpmaster.internal/ubuntu jammy/main amd64 libjbig0 amd64 2.1-3.1build2 [28.8 kB] Get:134 http://ftpmaster.internal/ubuntu jammy/main amd64 libwebp6 amd64 0.6.1-2.1build1 [198 kB] Get:135 http://ftpmaster.internal/ubuntu jammy/main amd64 libtiff5 amd64 4.3.0-2 [183 kB] Get:136 http://ftpmaster.internal/ubuntu jammy/main amd64 libwebpdemux2 amd64 0.6.1-2.1build1 [10.1 kB] Get:137 http://ftpmaster.internal/ubuntu jammy/main amd64 libwebpmux3 amd64 0.6.1-2.1build1 [20.2 kB] Get:138 http://ftpmaster.internal/ubuntu jammy/main amd64 libxslt1.1 amd64 1.1.34-4build1 [165 kB] Get:139 http://ftpmaster.internal/ubuntu jammy/main amd64 libxmlsec1 amd64 1.2.33-1build1 [139 kB] Get:140 http://ftpmaster.internal/ubuntu jammy/main amd64 libxmlsec1-openssl amd64 1.2.33-1build1 [85.9 kB] Get:141 http://ftpmaster.internal/ubuntu jammy/main amd64 pycadf-common all 3.1.1-2 [4608 B] Get:142 http://ftpmaster.internal/ubuntu jammy/universe amd64 pyflakes3 all 2.2.0-2 [3580 B] Get:143 http://ftpmaster.internal/ubuntu jammy/main amd64 python-babel-localedata all 2.8.0+dfsg.1-7 [4982 kB] Get:144 http://ftpmaster.internal/ubuntu jammy/main amd64 python-pastedeploy-tpl all 2.1.1-1 [4892 B] Get:145 http://ftpmaster.internal/ubuntu jammy/universe amd64 python-pip-whl all 20.3.4-4 [1897 kB] Get:146 http://ftpmaster.internal/ubuntu jammy/main amd64 python3.10 amd64 3.10.1-1 [480 kB] Get:147 http://ftpmaster.internal/ubuntu jammy-proposed/main amd64 python3-all amd64 3.9.7-4 [912 B] Get:148 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-aniso8601 all 9.0.1-2 [40.6 kB] Get:149 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-anyjson all 0.3.3-4 [7556 B] Get:150 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-appdirs all 1.4.4-1 [11.0 kB] Get:151 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-attr all 20.3.0-1ubuntu1 [41.0 kB] Get:152 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-autopage all 0.4.0-3 [12.8 kB] Get:153 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-tz all 2021.3-1 [33.3 kB] Get:154 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-babel all 2.8.0+dfsg.1-7 [85.1 kB] Get:155 http://ftpmaster.internal/ubuntu jammy-proposed/main amd64 python3-pbr all 5.8.0-0ubuntu1 [66.5 kB] Get:156 http://ftpmaster.internal/ubuntu jammy/universe amd64 python3-bashate all 0.6.0-4 [13.9 kB] Get:157 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-blinker all 1.4+dfsg1-0.4 [14.0 kB] Get:158 http://ftpmaster.internal/ubuntu jammy/universe amd64 python3-funcparserlib all 0.3.6+dfsg1-1build1 [14.7 kB] Get:159 http://ftpmaster.internal/ubuntu jammy/main amd64 libopenjp2-7 amd64 2.4.0-3 [158 kB] Get:160 http://ftpmaster.internal/ubuntu jammy-proposed/main amd64 python3-pil amd64 8.4.0-1 [434 kB] Get:161 http://ftpmaster.internal/ubuntu jammy/universe amd64 python3-webcolors all 1.11.1-1 [10.9 kB] Get:162 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-roman all 3.3-1 [10.6 kB] Get:163 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-docutils all 0.17.1+dfsg-2 [387 kB] Get:164 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-reportlab-accel amd64 3.6.2-1 [20.4 kB] Get:165 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-reportlab all 3.6.2-1 [560 kB] Get:166 http://ftpmaster.internal/ubuntu jammy/universe amd64 python3-blockdiag all 2.0.1+dfsg-1 [69.2 kB] Get:167 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-soupsieve all 2.3.1-1 [33.0 kB] Get:168 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-bs4 all 4.10.0-2 [79.1 kB] Get:169 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-bson amd64 3.11.0-1build3 [36.5 kB] Get:170 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-cachetools all 4.2.1-1 [9812 B] Get:171 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-certifi all 2020.6.20-1 [150 kB] Get:172 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-cffi-backend amd64 1.15.0-1 [87.3 kB] Get:173 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-ply all 3.11-5 [47.5 kB] Get:174 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-pycparser all 2.21-1 [76.9 kB] Get:175 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-cffi all 1.15.0-1 [72.6 kB] Get:176 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-chardet all 4.0.0-1 [98.0 kB] Get:177 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-colorama all 0.4.4-1 [24.5 kB] Get:178 http://ftpmaster.internal/ubuntu jammy-proposed/main amd64 python3-click all 8.0.2-1 [78.3 kB] Get:179 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-prettytable all 0.7.2-5 [20.1 kB] Get:180 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-more-itertools all 8.10.0-2 [47.9 kB] Get:181 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-zipp all 1.0.0-3 [5440 B] Get:182 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-importlib-metadata all 4.6.4-1 [16.2 kB] Get:183 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-stevedore all 1:3.5.0-0ubuntu1 [20.9 kB] Get:184 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-cliff all 3.9.0-0ubuntu1 [42.5 kB] Get:185 http://ftpmaster.internal/ubuntu jammy/universe amd64 python3-coverage amd64 5.1+dfsg.1-2.1 [128 kB] Get:186 http://ftpmaster.internal/ubuntu jammy-proposed/main amd64 python3-cryptography amd64 3.4.8-1 [235 kB] Get:187 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-dateutil all 2.8.1-6 [78.4 kB] Get:188 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-ddt all 1.4.2-2 [7660 B] Get:189 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-wrapt amd64 1.13.3-1 [33.9 kB] Get:190 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-debtcollector all 2.3.0-0ubuntu1 [13.7 kB] Get:191 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-decorator all 4.4.2-0ubuntu1 [10.3 kB] Get:192 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-defusedxml all 0.7.1-1 [43.2 kB] Get:193 http://ftpmaster.internal/ubuntu jammy-proposed/main amd64 python3-packaging all 21.3-1 [30.7 kB] Get:194 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-deprecation all 2.1.0-2 [9032 B] Get:195 http://ftpmaster.internal/ubuntu jammy-proposed/main amd64 python3-dnspython all 2.1.0-1 [123 kB] Get:196 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-dogpile.cache all 1.1.4-2 [40.8 kB] Get:197 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-urllib3 all 1.26.5-1~exp1 [96.4 kB] Get:198 http://ftpmaster.internal/ubuntu jammy-proposed/universe amd64 python3-dulwich amd64 0.20.25-1ubuntu1 [287 kB] Get:199 http://ftpmaster.internal/ubuntu jammy/universe amd64 python3-elementpath all 2.3.0-1 [107 kB] Get:200 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-eventlet all 0.30.2-0ubuntu2 [157 kB] Get:201 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-extras all 1.0.0-4build1 [7640 B] Get:202 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-monotonic all 1.6-2 [5732 B] Get:203 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-fasteners all 0.14.1-2 [14.1 kB] Get:204 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-testtools all 2.5.0-2ubuntu1 [124 kB] Get:205 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-fixtures all 3.0.0-4 [32.6 kB] Get:206 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-snowballstemmer all 2.2.0-1 [60.1 kB] Get:207 http://ftpmaster.internal/ubuntu jammy/universe amd64 python3-pydocstyle all 6.1.1-1 [33.8 kB] Get:208 http://ftpmaster.internal/ubuntu jammy/universe amd64 python3-flake8-docstrings all 1.6.0-1 [6606 B] Get:209 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-itsdangerous all 2.0.1-1 [16.4 kB] Get:210 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-jinja2 all 3.0.1-2 [108 kB] Get:211 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-werkzeug all 2.0.2+dfsg1-1 [180 kB] Get:212 http://ftpmaster.internal/ubuntu jammy-proposed/main amd64 python3-flask all 2.0.1-2ubuntu1 [81.5 kB] Get:213 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-flask-restful all 0.3.9-2 [22.9 kB] Get:214 http://ftpmaster.internal/ubuntu jammy/universe amd64 python3-freezegun all 0.3.15-1 [12.8 kB] Get:215 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-future all 0.18.2-5 [336 kB] Get:216 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-futurist all 2.4.0-2 [24.0 kB] Get:217 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-httplib2 all 0.20.2-2 [30.4 kB] Get:218 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-jsonpath-rw all 1.4.0-4 [15.1 kB] Get:219 http://ftpmaster.internal/ubuntu jammy/universe amd64 python3-wsgi-intercept all 1.9.2-1ubuntu1 [18.8 kB] Get:220 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-jsonpath-rw-ext all 1.2.2-2 [12.3 kB] Get:221 http://ftpmaster.internal/ubuntu jammy/universe amd64 python3-pluggy all 0.13.0-7.1 [19.0 kB] Get:222 http://ftpmaster.internal/ubuntu jammy/universe amd64 python3-py all 1.10.0-1 [71.9 kB] Get:223 http://ftpmaster.internal/ubuntu jammy/universe amd64 python3-iniconfig all 1.1.1-1 [5960 B] Get:224 http://ftpmaster.internal/ubuntu jammy/universe amd64 python3-toml all 0.10.2-1 [16.5 kB] Get:225 http://ftpmaster.internal/ubuntu jammy/universe amd64 python3-pytest all 6.2.5-1ubuntu1 [214 kB] Get:226 http://ftpmaster.internal/ubuntu jammy/universe amd64 python3-gabbi all 2.0.1-1 [40.5 kB] Get:227 http://ftpmaster.internal/ubuntu jammy/universe amd64 python3-pep8 all 1.7.1-9ubuntu1 [31.5 kB] Get:228 http://ftpmaster.internal/ubuntu jammy/universe amd64 python3-hacking all 1.1.0-4 [20.8 kB] Get:229 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-idna all 2.10-1 [35.2 kB] Get:230 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-imagesize all 1.3.0-1 [6458 B] Get:231 http://ftpmaster.internal/ubuntu jammy/universe amd64 python3-importlib-resources all 5.1.2-1 [16.1 kB] Get:232 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-jmespath all 0.10.0-1 [21.7 kB] Get:233 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-json-pointer all 2.0-0ubuntu1 [8320 B] Get:234 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-jsonpatch all 1.32-2 [12.7 kB] Get:235 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-pyrsistent amd64 0.15.5-1build5 [55.7 kB] Get:236 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-jsonschema all 3.2.0-0ubuntu2 [43.1 kB] Get:237 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-jwt all 2.1.0-1 [16.2 kB] Get:238 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-iso8601 all 0.1.16-1 [15.0 kB] Get:239 http://ftpmaster.internal/ubuntu jammy-proposed/main amd64 python3-lxml amd64 4.6.4-1 [1577 kB] Get:240 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-oauthlib all 3.1.1-1 [87.4 kB] Get:241 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-os-service-types all 1.7.0-0ubuntu1 [13.1 kB] Get:242 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-requests all 2.25.1+dfsg-2 [47.9 kB] Get:243 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-keystoneauth1 all 4.4.0-0ubuntu1 [159 kB] Get:244 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-netaddr all 0.8.0-2 [309 kB] Get:245 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-oslo.i18n all 5.1.0-0ubuntu1 [21.6 kB] Get:246 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-oslo.context all 1:3.4.0-0ubuntu1 [13.0 kB] Get:247 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-msgpack amd64 1.0.2-2 [79.8 kB] Get:248 http://ftpmaster.internal/ubuntu jammy-proposed/main amd64 python3-oslo.utils all 4.12.0-0ubuntu1 [61.5 kB] Get:249 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-oslo.serialization all 4.2.0-0ubuntu1 [15.1 kB] Get:250 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-pyinotify all 0.9.6-1.3 [24.8 kB] Get:251 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-oslo.log all 4.6.1-0ubuntu1 [43.3 kB] Get:252 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-rfc3986 all 1.5.0-2 [22.6 kB] Get:253 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-oslo.config all 1:8.7.1-0ubuntu1 [87.1 kB] Get:254 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-keystoneclient all 1:4.3.0-0ubuntu1 [180 kB] Get:255 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-memcache all 1.59-5 [17.6 kB] Get:256 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-oslo.cache all 2.8.1-0ubuntu1 [35.3 kB] Get:257 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-pycadf all 3.1.1-2 [17.3 kB] Get:258 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-webob all 1:1.8.6-1.1 [85.2 kB] Get:259 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-keystonemiddleware all 9.3.0-0ubuntu1 [65.1 kB] Get:260 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-vine all 5.0.0+dfsg-2 [14.1 kB] Get:261 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-amqp all 5.0.6-1 [43.3 kB] Get:262 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-kombu all 5.2.2-1 [136 kB] Get:263 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-pyasn1 all 0.4.8-1 [50.9 kB] Get:264 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-pyasn1-modules all 0.2.1-1 [33.0 kB] Get:265 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-ldap amd64 3.2.0-4ubuntu6 [94.2 kB] Get:266 http://ftpmaster.internal/ubuntu jammy/universe amd64 python3-ldappool all 2.4.1-0ubuntu3 [11.7 kB] Get:267 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-linecache2 all 1.0.0-4ubuntu2 [13.3 kB] Get:268 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-sqlparse all 0.4.1-1ubuntu1 [31.5 kB] Get:269 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-tempita all 0.5.2-6 [14.8 kB] Get:270 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-migrate all 0.13.0-0ubuntu1 [69.8 kB] Get:271 http://ftpmaster.internal/ubuntu jammy/universe amd64 python3-mox3 all 1.0.0-2 [32.6 kB] Get:272 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-nacl amd64 1.4.0-1build2 [58.4 kB] Get:273 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-openssl all 21.0.0-1 [45.2 kB] Get:274 http://ftpmaster.internal/ubuntu jammy/universe amd64 python3-openstackdocstheme all 2.3.0-0ubuntu1 [845 kB] Get:275 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-munch all 2.3.2-2 [7984 B] Get:276 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-requestsexceptions all 1.4.0-3 [4232 B] Get:277 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-openstacksdk all 0.59.0-0ubuntu1 [572 kB] Get:278 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-os-client-config all 2.1.0-0ubuntu3 [18.8 kB] Get:279 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-voluptuous all 0.12.1-2 [41.3 kB] Get:280 http://ftpmaster.internal/ubuntu jammy/universe amd64 python3-subunit all 1.4.0-3 [62.0 kB] Get:281 http://ftpmaster.internal/ubuntu jammy/universe amd64 subunit all 1.4.0-3 [9312 B] Get:282 http://ftpmaster.internal/ubuntu jammy/universe amd64 python3-stestr all 3.2.1-1 [60.7 kB] Get:283 http://ftpmaster.internal/ubuntu jammy/universe amd64 python3-os-testr all 2.0.0-0ubuntu1 [26.1 kB] Get:284 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-oslo.concurrency all 4.5.0-0ubuntu1 [29.8 kB] Get:285 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-traceback2 all 1.4.0-6 [16.6 kB] Get:286 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-unittest2 all 1.1.0-8 [76.6 kB] Get:287 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-testresources all 2.0.1-2ubuntu1 [27.7 kB] Get:288 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-testscenarios all 0.5.0-3build1 [13.7 kB] Get:289 http://ftpmaster.internal/ubuntu jammy-proposed/main amd64 python3-oslo.db all 11.0.0-0ubuntu1 [111 kB] Get:290 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-prometheus-client all 0.9.0-1 [39.6 kB] Get:291 http://ftpmaster.internal/ubuntu jammy-proposed/main amd64 python3-oslo.metrics all 0.4.0-0ubuntu1 [7184 B] Get:292 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-bcrypt amd64 3.2.0-1 [32.9 kB] Get:293 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-statsd all 3.3.0-2build1 [11.9 kB] Get:294 http://ftpmaster.internal/ubuntu jammy-proposed/main amd64 python3-oslo.middleware all 4.5.0-0ubuntu1 [33.7 kB] Get:295 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-paste all 3.5.0+dfsg1-1 [456 kB] Get:296 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-pastedeploy all 2.1.1-1 [26.6 kB] Get:297 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-repoze.lru all 0.7-2 [12.1 kB] Get:298 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-routes all 2.5.1-1 [86.7 kB] Get:299 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-oslo.service all 2.7.0-0ubuntu1 [48.9 kB] Get:300 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-tenacity all 6.3.1-3 [15.3 kB] Get:301 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-oslo.messaging all 12.11.0-0ubuntu1 [151 kB] Get:302 http://ftpmaster.internal/ubuntu jammy-proposed/main amd64 python3-oslo.policy all 3.10.0-0ubuntu1 [55.8 kB] Get:303 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-oslo.upgradecheck all 1.4.0-0ubuntu1 [8812 B] Get:304 http://ftpmaster.internal/ubuntu jammy/universe amd64 python3-mock all 4.0.3-1 [27.9 kB] Get:305 http://ftpmaster.internal/ubuntu jammy/universe amd64 python3-testrepository all 0.0.20-6 [58.4 kB] Get:306 http://ftpmaster.internal/ubuntu jammy/universe amd64 testrepository all 0.0.20-6 [12.3 kB] Get:307 http://ftpmaster.internal/ubuntu jammy/universe amd64 python3-oslotest all 1:4.5.0-0ubuntu1 [17.6 kB] Get:308 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-osprofiler all 3.4.2-0ubuntu1 [48.2 kB] Get:309 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-paramiko all 2.8.0-1ubuntu1 [130 kB] Get:310 http://ftpmaster.internal/ubuntu jammy/universe amd64 python3-wheel all 0.34.2-1 [23.8 kB] Get:311 http://ftpmaster.internal/ubuntu jammy/universe amd64 python3-pip all 20.3.4-4 [283 kB] Get:312 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-pygments all 2.7.1+dfsg-2.1 [639 kB] Get:313 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-pymongo amd64 3.11.0-1build3 [181 kB] Get:314 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-pymysql all 1.0.2-1ubuntu1 [38.3 kB] Get:315 http://ftpmaster.internal/ubuntu jammy-proposed/main amd64 sphinx-common all 4.3.1-1 [679 kB] Get:316 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-alabaster all 0.7.12-1 [17.8 kB] Get:317 http://ftpmaster.internal/ubuntu jammy-proposed/main amd64 python3-sphinx all 4.3.1-1 [541 kB] Get:318 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-zope.interface amd64 5.4.0-1 [144 kB] Get:319 http://ftpmaster.internal/ubuntu jammy/universe amd64 python3-repoze.who all 2.2-4 [51.8 kB] Get:320 http://ftpmaster.internal/ubuntu jammy/universe amd64 python3-responses all 0.13.4-1 [25.1 kB] Get:321 http://ftpmaster.internal/ubuntu jammy/universe amd64 python3-xmlschema all 1.4.2-1 [150 kB] Get:322 http://ftpmaster.internal/ubuntu jammy/main amd64 xmlsec1 amd64 1.2.33-1build1 [27.4 kB] Get:323 http://ftpmaster.internal/ubuntu jammy-proposed/main amd64 python3-pysaml2 all 7.0.1-2 [233 kB] Get:324 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-scrypt amd64 0.8.0-0.3ubuntu7 [26.0 kB] Get:325 http://ftpmaster.internal/ubuntu jammy/universe amd64 python3-seqdiag all 2.0.0+dfsg-1 [20.8 kB] Get:326 http://ftpmaster.internal/ubuntu jammy/universe amd64 python3-sphinx-feature-classification all 1.1.0-2 [9084 B] Get:327 http://ftpmaster.internal/ubuntu jammy/universe amd64 python3-sphinxcontrib.apidoc all 0.3.0-2ubuntu1 [8032 B] Get:328 http://ftpmaster.internal/ubuntu jammy/universe amd64 python3-sphinxcontrib.blockdiag all 2.0.0-1 [8016 B] Get:329 http://ftpmaster.internal/ubuntu jammy/universe amd64 python3-sphinxcontrib.seqdiag all 2.0.0-1 [8080 B] Get:330 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-swiftclient all 1:3.12.0-0ubuntu1 [67.6 kB] Get:331 http://ftpmaster.internal/ubuntu jammy/universe amd64 python3-tempest all 1:29.0.0-2 [601 kB] Get:332 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-waitress all 1.4.4-1.1 [46.1 kB] Get:333 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-webtest all 2.0.35-1 [28.5 kB] Get:334 http://ftpmaster.internal/ubuntu jammy/universe amd64 openstack-pkg-tools all 117 [92.3 kB] Get:335 http://ftpmaster.internal/ubuntu jammy/universe amd64 python-os-api-ref-common all 2.3.0-0ubuntu1 [9660 B] Get:336 http://ftpmaster.internal/ubuntu jammy/universe amd64 python3-os-api-ref all 2.3.0-0ubuntu1 [23.6 kB] Get:337 http://ftpmaster.internal/ubuntu jammy/main amd64 python3-passlib all 1.7.4-1 [368 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 67.0 MB in 2s (41.5 MB/s) Selecting previously unselected package libpython3.9-minimal:amd64. (Reading database ... 13453 files and directories currently installed.) Preparing to unpack .../libpython3.9-minimal_3.9.9-1build1_amd64.deb ... Unpacking libpython3.9-minimal:amd64 (3.9.9-1build1) ... Selecting previously unselected package libexpat1:amd64. Preparing to unpack .../libexpat1_2.4.1-3_amd64.deb ... Unpacking libexpat1:amd64 (2.4.1-3) ... Selecting previously unselected package python3.9-minimal. Preparing to unpack .../python3.9-minimal_3.9.9-1build1_amd64.deb ... Unpacking python3.9-minimal (3.9.9-1build1) ... Setting up libpython3.9-minimal:amd64 (3.9.9-1build1) ... Setting up libexpat1:amd64 (2.4.1-3) ... Setting up python3.9-minimal (3.9.9-1build1) ... Selecting previously unselected package python3-minimal. (Reading database ... 13746 files and directories currently installed.) Preparing to unpack .../0-python3-minimal_3.9.7-4_amd64.deb ... Unpacking python3-minimal (3.9.7-4) ... Selecting previously unselected package media-types. Preparing to unpack .../1-media-types_4.0.0_all.deb ... Unpacking media-types (4.0.0) ... Selecting previously unselected package mailcap. Preparing to unpack .../2-mailcap_3.70ubuntu1_all.deb ... Unpacking mailcap (3.70ubuntu1) ... Selecting previously unselected package mime-support. Preparing to unpack .../3-mime-support_3.66_all.deb ... Unpacking mime-support (3.66) ... Selecting previously unselected package libmpdec3:amd64. Preparing to unpack .../4-libmpdec3_2.5.1-2build1_amd64.deb ... Unpacking libmpdec3:amd64 (2.5.1-2build1) ... Selecting previously unselected package libpython3.9-stdlib:amd64. Preparing to unpack .../5-libpython3.9-stdlib_3.9.9-1build1_amd64.deb ... Unpacking libpython3.9-stdlib:amd64 (3.9.9-1build1) ... Selecting previously unselected package python3.9. Preparing to unpack .../6-python3.9_3.9.9-1build1_amd64.deb ... Unpacking python3.9 (3.9.9-1build1) ... Selecting previously unselected package libpython3-stdlib:amd64. Preparing to unpack .../7-libpython3-stdlib_3.9.7-4_amd64.deb ... Unpacking libpython3-stdlib:amd64 (3.9.7-4) ... Setting up python3-minimal (3.9.7-4) ... Selecting previously unselected package python3. (Reading database ... 14168 files and directories currently installed.) Preparing to unpack .../000-python3_3.9.7-4_amd64.deb ... Unpacking python3 (3.9.7-4) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../001-bsdextrautils_2.37.2-4ubuntu1_amd64.deb ... Unpacking bsdextrautils (2.37.2-4ubuntu1) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../002-libuchardet0_0.0.7-1build1_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.7-1build1) ... Selecting previously unselected package groff-base. Preparing to unpack .../003-groff-base_1.22.4-7_amd64.deb ... Unpacking groff-base (1.22.4-7) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../004-libpipeline1_1.5.4-1_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.4-1) ... Selecting previously unselected package man-db. Preparing to unpack .../005-man-db_2.9.4-2build1_amd64.deb ... Unpacking man-db (2.9.4-2build1) ... Selecting previously unselected package python3-pyparsing. Preparing to unpack .../006-python3-pyparsing_2.4.7-1_all.deb ... Unpacking python3-pyparsing (2.4.7-1) ... Selecting previously unselected package libxau6:amd64. Preparing to unpack .../007-libxau6_1%3a1.0.9-1build4_amd64.deb ... Unpacking libxau6:amd64 (1:1.0.9-1build4) ... Selecting previously unselected package libmd0:amd64. Preparing to unpack .../008-libmd0_1.0.4-1_amd64.deb ... Unpacking libmd0:amd64 (1.0.4-1) ... Selecting previously unselected package libbsd0:amd64. Preparing to unpack .../009-libbsd0_0.11.3-1ubuntu3_amd64.deb ... Unpacking libbsd0:amd64 (0.11.3-1ubuntu3) ... Selecting previously unselected package libxdmcp6:amd64. Preparing to unpack .../010-libxdmcp6_1%3a1.1.3-0ubuntu4_amd64.deb ... Unpacking libxdmcp6:amd64 (1:1.1.3-0ubuntu4) ... Selecting previously unselected package libxcb1:amd64. Preparing to unpack .../011-libxcb1_1.14-3ubuntu2_amd64.deb ... Unpacking libxcb1:amd64 (1.14-3ubuntu2) ... Selecting previously unselected package libx11-data. Preparing to unpack .../012-libx11-data_2%3a1.7.2-2_all.deb ... Unpacking libx11-data (2:1.7.2-2) ... Selecting previously unselected package libx11-6:amd64. Preparing to unpack .../013-libx11-6_2%3a1.7.2-2_amd64.deb ... Unpacking libx11-6:amd64 (2:1.7.2-2) ... Selecting previously unselected package libxext6:amd64. Preparing to unpack .../014-libxext6_2%3a1.3.4-1_amd64.deb ... Unpacking libxext6:amd64 (2:1.3.4-1) ... Selecting previously unselected package x11-common. Preparing to unpack .../015-x11-common_1%3a7.7+23ubuntu1_all.deb ... Unpacking x11-common (1:7.7+23ubuntu1) ... Selecting previously unselected package libice6:amd64. Preparing to unpack .../016-libice6_2%3a1.0.10-1build1_amd64.deb ... Unpacking libice6:amd64 (2:1.0.10-1build1) ... Selecting previously unselected package libsm6:amd64. Preparing to unpack .../017-libsm6_2%3a1.2.3-1build1_amd64.deb ... Unpacking libsm6:amd64 (2:1.2.3-1build1) ... Selecting previously unselected package libxt6:amd64. Preparing to unpack .../018-libxt6_1%3a1.2.0-1build1_amd64.deb ... Unpacking libxt6:amd64 (1:1.2.0-1build1) ... Selecting previously unselected package libxmu6:amd64. Preparing to unpack .../019-libxmu6_2%3a1.1.3-0ubuntu2_amd64.deb ... Unpacking libxmu6:amd64 (2:1.1.3-0ubuntu2) ... Selecting previously unselected package xclip. Preparing to unpack .../020-xclip_0.13-2_amd64.deb ... Unpacking xclip (0.13-2) ... Selecting previously unselected package python3-pyperclip. Preparing to unpack .../021-python3-pyperclip_1.8.2-2_all.deb ... Unpacking python3-pyperclip (1.8.2-2) ... Selecting previously unselected package python3-six. Preparing to unpack .../022-python3-six_1.16.0-2_all.deb ... Unpacking python3-six (1.16.0-2) ... Selecting previously unselected package python3-wcwidth. Preparing to unpack .../023-python3-wcwidth_0.1.9+dfsg1-2_all.deb ... Unpacking python3-wcwidth (0.1.9+dfsg1-2) ... Selecting previously unselected package python3-cmd2. Preparing to unpack .../024-python3-cmd2_0.8.5-2.1_all.deb ... Unpacking python3-cmd2 (0.8.5-2.1) ... Selecting previously unselected package libpython3.10-minimal:amd64. Preparing to unpack .../025-libpython3.10-minimal_3.10.1-1_amd64.deb ... Unpacking libpython3.10-minimal:amd64 (3.10.1-1) ... Selecting previously unselected package python3.10-minimal. Preparing to unpack .../026-python3.10-minimal_3.10.1-1_amd64.deb ... Unpacking python3.10-minimal (3.10.1-1) ... Selecting previously unselected package sgml-base. Preparing to unpack .../027-sgml-base_1.30_all.deb ... Unpacking sgml-base (1.30) ... Selecting previously unselected package libelf1:amd64. Preparing to unpack .../028-libelf1_0.186-1_amd64.deb ... Unpacking libelf1:amd64 (0.186-1) ... Selecting previously unselected package libfribidi0:amd64. Preparing to unpack .../029-libfribidi0_1.0.8-2ubuntu2_amd64.deb ... Unpacking libfribidi0:amd64 (1.0.8-2ubuntu2) ... Selecting previously unselected package libglib2.0-0:amd64. Preparing to unpack .../030-libglib2.0-0_2.70.2-1_amd64.deb ... Unpacking libglib2.0-0:amd64 (2.70.2-1) ... Selecting previously unselected package libicu67:amd64. Preparing to unpack .../031-libicu67_67.1-7ubuntu1_amd64.deb ... Unpacking libicu67:amd64 (67.1-7ubuntu1) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../032-libxml2_2.9.12+dfsg-5_amd64.deb ... Unpacking libxml2:amd64 (2.9.12+dfsg-5) ... Selecting previously unselected package libyaml-0-2:amd64. Preparing to unpack .../033-libyaml-0-2_0.2.2-1build1_amd64.deb ... Unpacking libyaml-0-2:amd64 (0.2.2-1build1) ... Selecting previously unselected package netbase. Preparing to unpack .../034-netbase_6.3_all.deb ... Unpacking netbase (6.3) ... Selecting previously unselected package python3-netifaces:amd64. Preparing to unpack .../035-python3-netifaces_0.11.0-1_amd64.deb ... Unpacking python3-netifaces:amd64 (0.11.0-1) ... Selecting previously unselected package python3-pkg-resources. Preparing to unpack .../036-python3-pkg-resources_59.4.0-1_all.deb ... Unpacking python3-pkg-resources (59.4.0-1) ... Selecting previously unselected package python3-yaml. Preparing to unpack .../037-python3-yaml_5.4.1-1_amd64.deb ... Unpacking python3-yaml (5.4.1-1) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../038-libmagic-mgc_1%3a5.41-2_amd64.deb ... Unpacking libmagic-mgc (1:5.41-2) ... Selecting previously unselected package libmagic1:amd64. Preparing to unpack .../039-libmagic1_1%3a5.41-2_amd64.deb ... Unpacking libmagic1:amd64 (1:5.41-2) ... Selecting previously unselected package file. Preparing to unpack .../040-file_1%3a5.41-2_amd64.deb ... Unpacking file (1:5.41-2) ... Selecting previously unselected package gettext-base. Preparing to unpack .../041-gettext-base_0.21-4ubuntu3_amd64.deb ... Unpacking gettext-base (0.21-4ubuntu3) ... Selecting previously unselected package libedit2:amd64. Preparing to unpack .../042-libedit2_3.1-20210910-1_amd64.deb ... Unpacking libedit2:amd64 (3.1-20210910-1) ... Selecting previously unselected package libpsl5:amd64. Preparing to unpack .../043-libpsl5_0.21.0-1.2build1_amd64.deb ... Unpacking libpsl5:amd64 (0.21.0-1.2build1) ... Selecting previously unselected package wget. Preparing to unpack .../044-wget_1.21-1ubuntu5_amd64.deb ... Unpacking wget (1.21-1ubuntu5) ... Selecting previously unselected package python3-markupsafe. Preparing to unpack .../045-python3-markupsafe_2.0.1-2_amd64.deb ... Unpacking python3-markupsafe (2.0.1-2) ... Selecting previously unselected package python3-mako. Preparing to unpack .../046-python3-mako_1.1.3+ds1-2_all.deb ... Unpacking python3-mako (1.1.3+ds1-2) ... Selecting previously unselected package python3-greenlet. Preparing to unpack .../047-python3-greenlet_1.1.2-3_amd64.deb ... Unpacking python3-greenlet (1.1.2-3) ... Selecting previously unselected package python3-sqlalchemy. Preparing to unpack .../048-python3-sqlalchemy_1.4.23+ds1-5_all.deb ... Unpacking python3-sqlalchemy (1.4.23+ds1-5) ... Selecting previously unselected package python3-alembic. Preparing to unpack .../049-python3-alembic_1.7.1-3_all.deb ... Unpacking python3-alembic (1.7.1-3) ... Selecting previously unselected package libjs-jquery. Preparing to unpack .../050-libjs-jquery_3.5.1+dfsg+~3.5.5-8_all.deb ... Unpacking libjs-jquery (3.5.1+dfsg+~3.5.5-8) ... Selecting previously unselected package libjs-underscore. Preparing to unpack .../051-libjs-underscore_1.9.1~dfsg-4_all.deb ... Unpacking libjs-underscore (1.9.1~dfsg-4) ... Selecting previously unselected package libjs-sphinxdoc. Preparing to unpack .../052-libjs-sphinxdoc_4.3.1-1_all.deb ... Unpacking libjs-sphinxdoc (4.3.1-1) ... Selecting previously unselected package alembic. Preparing to unpack .../053-alembic_1.7.1-3_all.deb ... Unpacking alembic (1.7.1-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../054-autotools-dev_20180224.1+nmu1_all.deb ... Unpacking autotools-dev (20180224.1+nmu1) ... Selecting previously unselected package libsigsegv2:amd64. Preparing to unpack .../055-libsigsegv2_2.13-1ubuntu2_amd64.deb ... Unpacking libsigsegv2:amd64 (2.13-1ubuntu2) ... Selecting previously unselected package m4. Preparing to unpack .../056-m4_1.4.18-5ubuntu1_amd64.deb ... Unpacking m4 (1.4.18-5ubuntu1) ... Selecting previously unselected package autoconf. Preparing to unpack .../057-autoconf_2.71-2_all.deb ... Unpacking autoconf (2.71-2) ... Selecting previously unselected package automake. Preparing to unpack .../058-automake_1%3a1.16.5-1.1_all.deb ... Unpacking automake (1:1.16.5-1.1) ... Selecting previously unselected package autopoint. Preparing to unpack .../059-autopoint_0.21-4ubuntu3_all.deb ... Unpacking autopoint (0.21-4ubuntu3) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../060-libdebhelper-perl_13.5.2ubuntu1_all.deb ... Unpacking libdebhelper-perl (13.5.2ubuntu1) ... Selecting previously unselected package libtool. Preparing to unpack .../061-libtool_2.4.6-15build1_all.deb ... Unpacking libtool (2.4.6-15build1) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../062-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../063-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../064-libsub-override-perl_0.09-2_all.deb ... Unpacking libsub-override-perl (0.09-2) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../065-libfile-stripnondeterminism-perl_1.12.1-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.12.1-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../066-dh-strip-nondeterminism_1.12.1-1_all.deb ... Unpacking dh-strip-nondeterminism (1.12.1-1) ... Selecting previously unselected package libdw1:amd64. Preparing to unpack .../067-libdw1_0.186-1_amd64.deb ... Unpacking libdw1:amd64 (0.186-1) ... Selecting previously unselected package debugedit. Preparing to unpack .../068-debugedit_1%3a5.0-3_amd64.deb ... Unpacking debugedit (1:5.0-3) ... Selecting previously unselected package dwz. Preparing to unpack .../069-dwz_0.14-1build1_amd64.deb ... Unpacking dwz (0.14-1build1) ... Selecting previously unselected package gettext. Preparing to unpack .../070-gettext_0.21-4ubuntu3_amd64.deb ... Unpacking gettext (0.21-4ubuntu3) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../071-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../072-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../073-debhelper_13.5.2ubuntu1_all.deb ... Unpacking debhelper (13.5.2ubuntu1) ... Selecting previously unselected package libapr1:amd64. Preparing to unpack .../074-libapr1_1.7.0-6ubuntu1_amd64.deb ... Unpacking libapr1:amd64 (1.7.0-6ubuntu1) ... Selecting previously unselected package uuid-dev:amd64. Preparing to unpack .../075-uuid-dev_2.37.2-4ubuntu1_amd64.deb ... Unpacking uuid-dev:amd64 (2.37.2-4ubuntu1) ... Selecting previously unselected package libsctp1:amd64. Preparing to unpack .../076-libsctp1_1.0.19+dfsg-1_amd64.deb ... Unpacking libsctp1:amd64 (1.0.19+dfsg-1) ... Selecting previously unselected package libsctp-dev:amd64. Preparing to unpack .../077-libsctp-dev_1.0.19+dfsg-1_amd64.deb ... Unpacking libsctp-dev:amd64 (1.0.19+dfsg-1) ... Selecting previously unselected package libapr1-dev. Preparing to unpack .../078-libapr1-dev_1.7.0-6ubuntu1_amd64.deb ... Unpacking libapr1-dev (1.7.0-6ubuntu1) ... Selecting previously unselected package libaprutil1:amd64. Preparing to unpack .../079-libaprutil1_1.6.1-5ubuntu3_amd64.deb ... Unpacking libaprutil1:amd64 (1.6.1-5ubuntu3) ... Selecting previously unselected package libsasl2-modules-db:amd64. Preparing to unpack .../080-libsasl2-modules-db_2.1.27+dfsg2-2build1_amd64.deb ... Unpacking libsasl2-modules-db:amd64 (2.1.27+dfsg2-2build1) ... Selecting previously unselected package libsasl2-2:amd64. Preparing to unpack .../081-libsasl2-2_2.1.27+dfsg2-2build1_amd64.deb ... Unpacking libsasl2-2:amd64 (2.1.27+dfsg2-2build1) ... Selecting previously unselected package libldap-2.5-0:amd64. Preparing to unpack .../082-libldap-2.5-0_2.5.6+dfsg-1~exp1ubuntu1_amd64.deb ... Unpacking libldap-2.5-0:amd64 (2.5.6+dfsg-1~exp1ubuntu1) ... Selecting previously unselected package libldap-dev:amd64. Preparing to unpack .../083-libldap-dev_2.5.6+dfsg-1~exp1ubuntu1_amd64.deb ... Unpacking libldap-dev:amd64 (2.5.6+dfsg-1~exp1ubuntu1) ... Selecting previously unselected package libldap2-dev. Preparing to unpack .../084-libldap2-dev_2.5.6+dfsg-1~exp1ubuntu1_all.deb ... Unpacking libldap2-dev (2.5.6+dfsg-1~exp1ubuntu1) ... Selecting previously unselected package libexpat1-dev:amd64. Preparing to unpack .../085-libexpat1-dev_2.4.1-3_amd64.deb ... Unpacking libexpat1-dev:amd64 (2.4.1-3) ... Selecting previously unselected package libaprutil1-dev. Preparing to unpack .../086-libaprutil1-dev_1.6.1-5ubuntu3_amd64.deb ... Unpacking libaprutil1-dev (1.6.1-5ubuntu3) ... Selecting previously unselected package apache2-dev. Preparing to unpack .../087-apache2-dev_2.4.48-3.1ubuntu4_amd64.deb ... Unpacking apache2-dev (2.4.48-3.1ubuntu4) ... Selecting previously unselected package python3-iniparse. Preparing to unpack .../088-python3-iniparse_0.4-3_all.deb ... Unpacking python3-iniparse (0.4-3) ... Selecting previously unselected package crudini. Preparing to unpack .../089-crudini_0.9.3-5_amd64.deb ... Unpacking crudini (0.9.3-5) ... Selecting previously unselected package python3-lib2to3. Preparing to unpack .../090-python3-lib2to3_3.9.9-3_all.deb ... Unpacking python3-lib2to3 (3.9.9-3) ... Selecting previously unselected package python3-distutils. Preparing to unpack .../091-python3-distutils_3.9.9-3_all.deb ... Unpacking python3-distutils (3.9.9-3) ... Selecting previously unselected package dh-python. Preparing to unpack .../092-dh-python_5.20211114_all.deb ... Unpacking dh-python (5.20211114) ... Selecting previously unselected package xml-core. Preparing to unpack .../093-xml-core_0.18+nmu1_all.deb ... Unpacking xml-core (0.18+nmu1) ... Selecting previously unselected package docutils-common. Preparing to unpack .../094-docutils-common_0.17.1+dfsg-2_all.deb ... Unpacking docutils-common (0.17.1+dfsg-2) ... Selecting previously unselected package python3-mccabe. Preparing to unpack .../095-python3-mccabe_0.6.1-3_all.deb ... Unpacking python3-mccabe (0.6.1-3) ... Selecting previously unselected package python3-pycodestyle. Preparing to unpack .../096-python3-pycodestyle_2.6.0-1_all.deb ... Unpacking python3-pycodestyle (2.6.0-1) ... Selecting previously unselected package python3-pyflakes. Preparing to unpack .../097-python3-pyflakes_2.2.0-2_all.deb ... Unpacking python3-pyflakes (2.2.0-2) ... Selecting previously unselected package python3-setuptools. Preparing to unpack .../098-python3-setuptools_59.4.0-1_all.deb ... Unpacking python3-setuptools (59.4.0-1) ... Selecting previously unselected package python3-flake8. Preparing to unpack .../099-python3-flake8_3.8.4-1_all.deb ... Unpacking python3-flake8 (3.8.4-1) ... Selecting previously unselected package flake8. Preparing to unpack .../100-flake8_3.8.4-1_all.deb ... Unpacking flake8 (3.8.4-1) ... Selecting previously unselected package fonts-glyphicons-halflings. Preparing to unpack .../101-fonts-glyphicons-halflings_1.009~3.4.1+dfsg-2_all.deb ... Unpacking fonts-glyphicons-halflings (1.009~3.4.1+dfsg-2) ... Selecting previously unselected package ieee-data. Preparing to unpack .../102-ieee-data_20210605.1_all.deb ... Unpacking ieee-data (20210605.1) ... Selecting previously unselected package libonig5:amd64. Preparing to unpack .../103-libonig5_6.9.7.1-2_amd64.deb ... Unpacking libonig5:amd64 (6.9.7.1-2) ... Selecting previously unselected package libjq1:amd64. Preparing to unpack .../104-libjq1_1.6-2.1ubuntu2_amd64.deb ... Unpacking libjq1:amd64 (1.6-2.1ubuntu2) ... Selecting previously unselected package jq. Preparing to unpack .../105-jq_1.6-2.1ubuntu2_amd64.deb ... Unpacking jq (1.6-2.1ubuntu2) ... Selecting previously unselected package libbrotli1:amd64. Preparing to unpack .../106-libbrotli1_1.0.9-2build4_amd64.deb ... Unpacking libbrotli1:amd64 (1.0.9-2build4) ... Selecting previously unselected package libdeflate0:amd64. Preparing to unpack .../107-libdeflate0_1.8-1ubuntu1_amd64.deb ... Unpacking libdeflate0:amd64 (1.8-1ubuntu1) ... Selecting previously unselected package libfreetype6:amd64. Preparing to unpack .../108-libfreetype6_2.11.0+dfsg-1_amd64.deb ... Unpacking libfreetype6:amd64 (2.11.0+dfsg-1) ... Selecting previously unselected package libgraphite2-3:amd64. Preparing to unpack .../109-libgraphite2-3_1.3.14-1build1_amd64.deb ... Unpacking libgraphite2-3:amd64 (1.3.14-1build1) ... Selecting previously unselected package libharfbuzz0b:amd64. Preparing to unpack .../110-libharfbuzz0b_2.7.4-1ubuntu2_amd64.deb ... Unpacking libharfbuzz0b:amd64 (2.7.4-1ubuntu2) ... Selecting previously unselected package libimagequant0:amd64. Preparing to unpack .../111-libimagequant0_2.12.2-1.1build1_amd64.deb ... Unpacking libimagequant0:amd64 (2.12.2-1.1build1) ... Selecting previously unselected package libjpeg-turbo8:amd64. Preparing to unpack .../112-libjpeg-turbo8_2.1.1-0ubuntu1_amd64.deb ... Unpacking libjpeg-turbo8:amd64 (2.1.1-0ubuntu1) ... Selecting previously unselected package libjpeg8:amd64. Preparing to unpack .../113-libjpeg8_8c-2ubuntu8_amd64.deb ... Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Selecting previously unselected package libjs-bootstrap. Preparing to unpack .../114-libjs-bootstrap_3.4.1+dfsg-2_all.deb ... Unpacking libjs-bootstrap (3.4.1+dfsg-2) ... Selecting previously unselected package liblcms2-2:amd64. Preparing to unpack .../115-liblcms2-2_2.12~rc1-2build1_amd64.deb ... Unpacking liblcms2-2:amd64 (2.12~rc1-2build1) ... Selecting previously unselected package libpython3.10-stdlib:amd64. Preparing to unpack .../116-libpython3.10-stdlib_3.10.1-1_amd64.deb ... Unpacking libpython3.10-stdlib:amd64 (3.10.1-1) ... Selecting previously unselected package libraqm0:amd64. Preparing to unpack .../117-libraqm0_0.7.0-4_amd64.deb ... Unpacking libraqm0:amd64 (0.7.0-4) ... Selecting previously unselected package libsodium23:amd64. Preparing to unpack .../118-libsodium23_1.0.18-1build1_amd64.deb ... Unpacking libsodium23:amd64 (1.0.18-1build1) ... Selecting previously unselected package libsubunit-perl. Preparing to unpack .../119-libsubunit-perl_1.4.0-3_all.deb ... Unpacking libsubunit-perl (1.4.0-3) ... Selecting previously unselected package libjbig0:amd64. Preparing to unpack .../120-libjbig0_2.1-3.1build2_amd64.deb ... Unpacking libjbig0:amd64 (2.1-3.1build2) ... Selecting previously unselected package libwebp6:amd64. Preparing to unpack .../121-libwebp6_0.6.1-2.1build1_amd64.deb ... Unpacking libwebp6:amd64 (0.6.1-2.1build1) ... Selecting previously unselected package libtiff5:amd64. Preparing to unpack .../122-libtiff5_4.3.0-2_amd64.deb ... Unpacking libtiff5:amd64 (4.3.0-2) ... Selecting previously unselected package libwebpdemux2:amd64. Preparing to unpack .../123-libwebpdemux2_0.6.1-2.1build1_amd64.deb ... Unpacking libwebpdemux2:amd64 (0.6.1-2.1build1) ... Selecting previously unselected package libwebpmux3:amd64. Preparing to unpack .../124-libwebpmux3_0.6.1-2.1build1_amd64.deb ... Unpacking libwebpmux3:amd64 (0.6.1-2.1build1) ... Selecting previously unselected package libxslt1.1:amd64. Preparing to unpack .../125-libxslt1.1_1.1.34-4build1_amd64.deb ... Unpacking libxslt1.1:amd64 (1.1.34-4build1) ... Selecting previously unselected package libxmlsec1:amd64. Preparing to unpack .../126-libxmlsec1_1.2.33-1build1_amd64.deb ... Unpacking libxmlsec1:amd64 (1.2.33-1build1) ... Selecting previously unselected package libxmlsec1-openssl:amd64. Preparing to unpack .../127-libxmlsec1-openssl_1.2.33-1build1_amd64.deb ... Unpacking libxmlsec1-openssl:amd64 (1.2.33-1build1) ... Selecting previously unselected package pycadf-common. Preparing to unpack .../128-pycadf-common_3.1.1-2_all.deb ... Unpacking pycadf-common (3.1.1-2) ... Selecting previously unselected package pyflakes3. Preparing to unpack .../129-pyflakes3_2.2.0-2_all.deb ... Unpacking pyflakes3 (2.2.0-2) ... Selecting previously unselected package python-babel-localedata. Preparing to unpack .../130-python-babel-localedata_2.8.0+dfsg.1-7_all.deb ... Unpacking python-babel-localedata (2.8.0+dfsg.1-7) ... Selecting previously unselected package python-pastedeploy-tpl. Preparing to unpack .../131-python-pastedeploy-tpl_2.1.1-1_all.deb ... Unpacking python-pastedeploy-tpl (2.1.1-1) ... Selecting previously unselected package python-pip-whl. Preparing to unpack .../132-python-pip-whl_20.3.4-4_all.deb ... Unpacking python-pip-whl (20.3.4-4) ... Selecting previously unselected package python3.10. Preparing to unpack .../133-python3.10_3.10.1-1_amd64.deb ... Unpacking python3.10 (3.10.1-1) ... Selecting previously unselected package python3-all. Preparing to unpack .../134-python3-all_3.9.7-4_amd64.deb ... Unpacking python3-all (3.9.7-4) ... Selecting previously unselected package python3-aniso8601. Preparing to unpack .../135-python3-aniso8601_9.0.1-2_all.deb ... Unpacking python3-aniso8601 (9.0.1-2) ... Selecting previously unselected package python3-anyjson. Preparing to unpack .../136-python3-anyjson_0.3.3-4_all.deb ... Unpacking python3-anyjson (0.3.3-4) ... Selecting previously unselected package python3-appdirs. Preparing to unpack .../137-python3-appdirs_1.4.4-1_all.deb ... Unpacking python3-appdirs (1.4.4-1) ... Selecting previously unselected package python3-attr. Preparing to unpack .../138-python3-attr_20.3.0-1ubuntu1_all.deb ... Unpacking python3-attr (20.3.0-1ubuntu1) ... Selecting previously unselected package python3-autopage. Preparing to unpack .../139-python3-autopage_0.4.0-3_all.deb ... Unpacking python3-autopage (0.4.0-3) ... Selecting previously unselected package python3-tz. Preparing to unpack .../140-python3-tz_2021.3-1_all.deb ... Unpacking python3-tz (2021.3-1) ... Selecting previously unselected package python3-babel. Preparing to unpack .../141-python3-babel_2.8.0+dfsg.1-7_all.deb ... Unpacking python3-babel (2.8.0+dfsg.1-7) ... Selecting previously unselected package python3-pbr. Preparing to unpack .../142-python3-pbr_5.8.0-0ubuntu1_all.deb ... Unpacking python3-pbr (5.8.0-0ubuntu1) ... Selecting previously unselected package python3-bashate. Preparing to unpack .../143-python3-bashate_0.6.0-4_all.deb ... Unpacking python3-bashate (0.6.0-4) ... Selecting previously unselected package python3-blinker. Preparing to unpack .../144-python3-blinker_1.4+dfsg1-0.4_all.deb ... Unpacking python3-blinker (1.4+dfsg1-0.4) ... Selecting previously unselected package python3-funcparserlib. Preparing to unpack .../145-python3-funcparserlib_0.3.6+dfsg1-1build1_all.deb ... Unpacking python3-funcparserlib (0.3.6+dfsg1-1build1) ... Selecting previously unselected package libopenjp2-7:amd64. Preparing to unpack .../146-libopenjp2-7_2.4.0-3_amd64.deb ... Unpacking libopenjp2-7:amd64 (2.4.0-3) ... Selecting previously unselected package python3-pil:amd64. Preparing to unpack .../147-python3-pil_8.4.0-1_amd64.deb ... Unpacking python3-pil:amd64 (8.4.0-1) ... Selecting previously unselected package python3-webcolors. Preparing to unpack .../148-python3-webcolors_1.11.1-1_all.deb ... Unpacking python3-webcolors (1.11.1-1) ... Selecting previously unselected package python3-roman. Preparing to unpack .../149-python3-roman_3.3-1_all.deb ... Unpacking python3-roman (3.3-1) ... Selecting previously unselected package python3-docutils. Preparing to unpack .../150-python3-docutils_0.17.1+dfsg-2_all.deb ... Unpacking python3-docutils (0.17.1+dfsg-2) ... Selecting previously unselected package python3-reportlab-accel:amd64. Preparing to unpack .../151-python3-reportlab-accel_3.6.2-1_amd64.deb ... Unpacking python3-reportlab-accel:amd64 (3.6.2-1) ... Selecting previously unselected package python3-reportlab. Preparing to unpack .../152-python3-reportlab_3.6.2-1_all.deb ... Unpacking python3-reportlab (3.6.2-1) ... Selecting previously unselected package python3-blockdiag. Preparing to unpack .../153-python3-blockdiag_2.0.1+dfsg-1_all.deb ... Unpacking python3-blockdiag (2.0.1+dfsg-1) ... Selecting previously unselected package python3-soupsieve. Preparing to unpack .../154-python3-soupsieve_2.3.1-1_all.deb ... Unpacking python3-soupsieve (2.3.1-1) ... Selecting previously unselected package python3-bs4. Preparing to unpack .../155-python3-bs4_4.10.0-2_all.deb ... Unpacking python3-bs4 (4.10.0-2) ... Selecting previously unselected package python3-bson. Preparing to unpack .../156-python3-bson_3.11.0-1build3_amd64.deb ... Unpacking python3-bson (3.11.0-1build3) ... Selecting previously unselected package python3-cachetools. Preparing to unpack .../157-python3-cachetools_4.2.1-1_all.deb ... Unpacking python3-cachetools (4.2.1-1) ... Selecting previously unselected package python3-certifi. Preparing to unpack .../158-python3-certifi_2020.6.20-1_all.deb ... Unpacking python3-certifi (2020.6.20-1) ... Selecting previously unselected package python3-cffi-backend:amd64. Preparing to unpack .../159-python3-cffi-backend_1.15.0-1_amd64.deb ... Unpacking python3-cffi-backend:amd64 (1.15.0-1) ... Selecting previously unselected package python3-ply. Preparing to unpack .../160-python3-ply_3.11-5_all.deb ... Unpacking python3-ply (3.11-5) ... Selecting previously unselected package python3-pycparser. Preparing to unpack .../161-python3-pycparser_2.21-1_all.deb ... Unpacking python3-pycparser (2.21-1) ... Selecting previously unselected package python3-cffi. Preparing to unpack .../162-python3-cffi_1.15.0-1_all.deb ... Unpacking python3-cffi (1.15.0-1) ... Selecting previously unselected package python3-chardet. Preparing to unpack .../163-python3-chardet_4.0.0-1_all.deb ... Unpacking python3-chardet (4.0.0-1) ... Selecting previously unselected package python3-colorama. Preparing to unpack .../164-python3-colorama_0.4.4-1_all.deb ... Unpacking python3-colorama (0.4.4-1) ... Selecting previously unselected package python3-click. Preparing to unpack .../165-python3-click_8.0.2-1_all.deb ... Unpacking python3-click (8.0.2-1) ... Selecting previously unselected package python3-prettytable. Preparing to unpack .../166-python3-prettytable_0.7.2-5_all.deb ... Unpacking python3-prettytable (0.7.2-5) ... Selecting previously unselected package python3-more-itertools. Preparing to unpack .../167-python3-more-itertools_8.10.0-2_all.deb ... Unpacking python3-more-itertools (8.10.0-2) ... Selecting previously unselected package python3-zipp. Preparing to unpack .../168-python3-zipp_1.0.0-3_all.deb ... Unpacking python3-zipp (1.0.0-3) ... Selecting previously unselected package python3-importlib-metadata. Preparing to unpack .../169-python3-importlib-metadata_4.6.4-1_all.deb ... Unpacking python3-importlib-metadata (4.6.4-1) ... Selecting previously unselected package python3-stevedore. Preparing to unpack .../170-python3-stevedore_1%3a3.5.0-0ubuntu1_all.deb ... Unpacking python3-stevedore (1:3.5.0-0ubuntu1) ... Selecting previously unselected package python3-cliff. Preparing to unpack .../171-python3-cliff_3.9.0-0ubuntu1_all.deb ... Unpacking python3-cliff (3.9.0-0ubuntu1) ... Selecting previously unselected package python3-coverage. Preparing to unpack .../172-python3-coverage_5.1+dfsg.1-2.1_amd64.deb ... Unpacking python3-coverage (5.1+dfsg.1-2.1) ... Selecting previously unselected package python3-cryptography. Preparing to unpack .../173-python3-cryptography_3.4.8-1_amd64.deb ... Unpacking python3-cryptography (3.4.8-1) ... Selecting previously unselected package python3-dateutil. Preparing to unpack .../174-python3-dateutil_2.8.1-6_all.deb ... Unpacking python3-dateutil (2.8.1-6) ... Selecting previously unselected package python3-ddt. Preparing to unpack .../175-python3-ddt_1.4.2-2_all.deb ... Unpacking python3-ddt (1.4.2-2) ... Selecting previously unselected package python3-wrapt. Preparing to unpack .../176-python3-wrapt_1.13.3-1_amd64.deb ... Unpacking python3-wrapt (1.13.3-1) ... Selecting previously unselected package python3-debtcollector. Preparing to unpack .../177-python3-debtcollector_2.3.0-0ubuntu1_all.deb ... Unpacking python3-debtcollector (2.3.0-0ubuntu1) ... Selecting previously unselected package python3-decorator. Preparing to unpack .../178-python3-decorator_4.4.2-0ubuntu1_all.deb ... Unpacking python3-decorator (4.4.2-0ubuntu1) ... Selecting previously unselected package python3-defusedxml. Preparing to unpack .../179-python3-defusedxml_0.7.1-1_all.deb ... Unpacking python3-defusedxml (0.7.1-1) ... Selecting previously unselected package python3-packaging. Preparing to unpack .../180-python3-packaging_21.3-1_all.deb ... Unpacking python3-packaging (21.3-1) ... Selecting previously unselected package python3-deprecation. Preparing to unpack .../181-python3-deprecation_2.1.0-2_all.deb ... Unpacking python3-deprecation (2.1.0-2) ... Selecting previously unselected package python3-dnspython. Preparing to unpack .../182-python3-dnspython_2.1.0-1_all.deb ... Unpacking python3-dnspython (2.1.0-1) ... Selecting previously unselected package python3-dogpile.cache. Preparing to unpack .../183-python3-dogpile.cache_1.1.4-2_all.deb ... Unpacking python3-dogpile.cache (1.1.4-2) ... Selecting previously unselected package python3-urllib3. Preparing to unpack .../184-python3-urllib3_1.26.5-1~exp1_all.deb ... Unpacking python3-urllib3 (1.26.5-1~exp1) ... Selecting previously unselected package python3-dulwich. Preparing to unpack .../185-python3-dulwich_0.20.25-1ubuntu1_amd64.deb ... Unpacking python3-dulwich (0.20.25-1ubuntu1) ... Selecting previously unselected package python3-elementpath. Preparing to unpack .../186-python3-elementpath_2.3.0-1_all.deb ... Unpacking python3-elementpath (2.3.0-1) ... Selecting previously unselected package python3-eventlet. Preparing to unpack .../187-python3-eventlet_0.30.2-0ubuntu2_all.deb ... Unpacking python3-eventlet (0.30.2-0ubuntu2) ... Selecting previously unselected package python3-extras. Preparing to unpack .../188-python3-extras_1.0.0-4build1_all.deb ... Unpacking python3-extras (1.0.0-4build1) ... Selecting previously unselected package python3-monotonic. Preparing to unpack .../189-python3-monotonic_1.6-2_all.deb ... Unpacking python3-monotonic (1.6-2) ... Selecting previously unselected package python3-fasteners. Preparing to unpack .../190-python3-fasteners_0.14.1-2_all.deb ... Unpacking python3-fasteners (0.14.1-2) ... Selecting previously unselected package python3-testtools. Preparing to unpack .../191-python3-testtools_2.5.0-2ubuntu1_all.deb ... Unpacking python3-testtools (2.5.0-2ubuntu1) ... Selecting previously unselected package python3-fixtures. Preparing to unpack .../192-python3-fixtures_3.0.0-4_all.deb ... Unpacking python3-fixtures (3.0.0-4) ... Selecting previously unselected package python3-snowballstemmer. Preparing to unpack .../193-python3-snowballstemmer_2.2.0-1_all.deb ... Unpacking python3-snowballstemmer (2.2.0-1) ... Selecting previously unselected package python3-pydocstyle. Preparing to unpack .../194-python3-pydocstyle_6.1.1-1_all.deb ... Unpacking python3-pydocstyle (6.1.1-1) ... Selecting previously unselected package python3-flake8-docstrings. Preparing to unpack .../195-python3-flake8-docstrings_1.6.0-1_all.deb ... Unpacking python3-flake8-docstrings (1.6.0-1) ... Selecting previously unselected package python3-itsdangerous. Preparing to unpack .../196-python3-itsdangerous_2.0.1-1_all.deb ... Unpacking python3-itsdangerous (2.0.1-1) ... Selecting previously unselected package python3-jinja2. Preparing to unpack .../197-python3-jinja2_3.0.1-2_all.deb ... Unpacking python3-jinja2 (3.0.1-2) ... Selecting previously unselected package python3-werkzeug. Preparing to unpack .../198-python3-werkzeug_2.0.2+dfsg1-1_all.deb ... Unpacking python3-werkzeug (2.0.2+dfsg1-1) ... Selecting previously unselected package python3-flask. Preparing to unpack .../199-python3-flask_2.0.1-2ubuntu1_all.deb ... Unpacking python3-flask (2.0.1-2ubuntu1) ... Selecting previously unselected package python3-flask-restful. Preparing to unpack .../200-python3-flask-restful_0.3.9-2_all.deb ... Unpacking python3-flask-restful (0.3.9-2) ... Selecting previously unselected package python3-freezegun. Preparing to unpack .../201-python3-freezegun_0.3.15-1_all.deb ... Unpacking python3-freezegun (0.3.15-1) ... Selecting previously unselected package python3-future. Preparing to unpack .../202-python3-future_0.18.2-5_all.deb ... Unpacking python3-future (0.18.2-5) ... Selecting previously unselected package python3-futurist. Preparing to unpack .../203-python3-futurist_2.4.0-2_all.deb ... Unpacking python3-futurist (2.4.0-2) ... Selecting previously unselected package python3-httplib2. Preparing to unpack .../204-python3-httplib2_0.20.2-2_all.deb ... Unpacking python3-httplib2 (0.20.2-2) ... Selecting previously unselected package python3-jsonpath-rw. Preparing to unpack .../205-python3-jsonpath-rw_1.4.0-4_all.deb ... Unpacking python3-jsonpath-rw (1.4.0-4) ... Selecting previously unselected package python3-wsgi-intercept. Preparing to unpack .../206-python3-wsgi-intercept_1.9.2-1ubuntu1_all.deb ... Unpacking python3-wsgi-intercept (1.9.2-1ubuntu1) ... Selecting previously unselected package python3-jsonpath-rw-ext. Preparing to unpack .../207-python3-jsonpath-rw-ext_1.2.2-2_all.deb ... Unpacking python3-jsonpath-rw-ext (1.2.2-2) ... Selecting previously unselected package python3-pluggy. Preparing to unpack .../208-python3-pluggy_0.13.0-7.1_all.deb ... Unpacking python3-pluggy (0.13.0-7.1) ... Selecting previously unselected package python3-py. Preparing to unpack .../209-python3-py_1.10.0-1_all.deb ... Unpacking python3-py (1.10.0-1) ... Selecting previously unselected package python3-iniconfig. Preparing to unpack .../210-python3-iniconfig_1.1.1-1_all.deb ... Unpacking python3-iniconfig (1.1.1-1) ... Selecting previously unselected package python3-toml. Preparing to unpack .../211-python3-toml_0.10.2-1_all.deb ... Unpacking python3-toml (0.10.2-1) ... Selecting previously unselected package python3-pytest. Preparing to unpack .../212-python3-pytest_6.2.5-1ubuntu1_all.deb ... Unpacking python3-pytest (6.2.5-1ubuntu1) ... Selecting previously unselected package python3-gabbi. Preparing to unpack .../213-python3-gabbi_2.0.1-1_all.deb ... Unpacking python3-gabbi (2.0.1-1) ... Selecting previously unselected package python3-pep8. Preparing to unpack .../214-python3-pep8_1.7.1-9ubuntu1_all.deb ... Unpacking python3-pep8 (1.7.1-9ubuntu1) ... Selecting previously unselected package python3-hacking. Preparing to unpack .../215-python3-hacking_1.1.0-4_all.deb ... Unpacking python3-hacking (1.1.0-4) ... Selecting previously unselected package python3-idna. Preparing to unpack .../216-python3-idna_2.10-1_all.deb ... Unpacking python3-idna (2.10-1) ... Selecting previously unselected package python3-imagesize. Preparing to unpack .../217-python3-imagesize_1.3.0-1_all.deb ... Unpacking python3-imagesize (1.3.0-1) ... Selecting previously unselected package python3-importlib-resources. Preparing to unpack .../218-python3-importlib-resources_5.1.2-1_all.deb ... Unpacking python3-importlib-resources (5.1.2-1) ... Selecting previously unselected package python3-jmespath. Preparing to unpack .../219-python3-jmespath_0.10.0-1_all.deb ... Unpacking python3-jmespath (0.10.0-1) ... Selecting previously unselected package python3-json-pointer. Preparing to unpack .../220-python3-json-pointer_2.0-0ubuntu1_all.deb ... Unpacking python3-json-pointer (2.0-0ubuntu1) ... Selecting previously unselected package python3-jsonpatch. Preparing to unpack .../221-python3-jsonpatch_1.32-2_all.deb ... Unpacking python3-jsonpatch (1.32-2) ... Selecting previously unselected package python3-pyrsistent:amd64. Preparing to unpack .../222-python3-pyrsistent_0.15.5-1build5_amd64.deb ... Unpacking python3-pyrsistent:amd64 (0.15.5-1build5) ... Selecting previously unselected package python3-jsonschema. Preparing to unpack .../223-python3-jsonschema_3.2.0-0ubuntu2_all.deb ... Unpacking python3-jsonschema (3.2.0-0ubuntu2) ... Selecting previously unselected package python3-jwt. Preparing to unpack .../224-python3-jwt_2.1.0-1_all.deb ... Unpacking python3-jwt (2.1.0-1) ... Selecting previously unselected package python3-iso8601. Preparing to unpack .../225-python3-iso8601_0.1.16-1_all.deb ... Unpacking python3-iso8601 (0.1.16-1) ... Selecting previously unselected package python3-lxml:amd64. Preparing to unpack .../226-python3-lxml_4.6.4-1_amd64.deb ... Unpacking python3-lxml:amd64 (4.6.4-1) ... Selecting previously unselected package python3-oauthlib. Preparing to unpack .../227-python3-oauthlib_3.1.1-1_all.deb ... Unpacking python3-oauthlib (3.1.1-1) ... Selecting previously unselected package python3-os-service-types. Preparing to unpack .../228-python3-os-service-types_1.7.0-0ubuntu1_all.deb ... Unpacking python3-os-service-types (1.7.0-0ubuntu1) ... Selecting previously unselected package python3-requests. Preparing to unpack .../229-python3-requests_2.25.1+dfsg-2_all.deb ... Unpacking python3-requests (2.25.1+dfsg-2) ... Selecting previously unselected package python3-keystoneauth1. Preparing to unpack .../230-python3-keystoneauth1_4.4.0-0ubuntu1_all.deb ... Unpacking python3-keystoneauth1 (4.4.0-0ubuntu1) ... Selecting previously unselected package python3-netaddr. Preparing to unpack .../231-python3-netaddr_0.8.0-2_all.deb ... Unpacking python3-netaddr (0.8.0-2) ... Selecting previously unselected package python3-oslo.i18n. Preparing to unpack .../232-python3-oslo.i18n_5.1.0-0ubuntu1_all.deb ... Unpacking python3-oslo.i18n (5.1.0-0ubuntu1) ... Selecting previously unselected package python3-oslo.context. Preparing to unpack .../233-python3-oslo.context_1%3a3.4.0-0ubuntu1_all.deb ... Unpacking python3-oslo.context (1:3.4.0-0ubuntu1) ... Selecting previously unselected package python3-msgpack. Preparing to unpack .../234-python3-msgpack_1.0.2-2_amd64.deb ... Unpacking python3-msgpack (1.0.2-2) ... Selecting previously unselected package python3-oslo.utils. Preparing to unpack .../235-python3-oslo.utils_4.12.0-0ubuntu1_all.deb ... Unpacking python3-oslo.utils (4.12.0-0ubuntu1) ... Selecting previously unselected package python3-oslo.serialization. Preparing to unpack .../236-python3-oslo.serialization_4.2.0-0ubuntu1_all.deb ... Unpacking python3-oslo.serialization (4.2.0-0ubuntu1) ... Selecting previously unselected package python3-pyinotify. Preparing to unpack .../237-python3-pyinotify_0.9.6-1.3_all.deb ... Unpacking python3-pyinotify (0.9.6-1.3) ... Selecting previously unselected package python3-oslo.log. Preparing to unpack .../238-python3-oslo.log_4.6.1-0ubuntu1_all.deb ... Unpacking python3-oslo.log (4.6.1-0ubuntu1) ... Selecting previously unselected package python3-rfc3986. Preparing to unpack .../239-python3-rfc3986_1.5.0-2_all.deb ... Unpacking python3-rfc3986 (1.5.0-2) ... Selecting previously unselected package python3-oslo.config. Preparing to unpack .../240-python3-oslo.config_1%3a8.7.1-0ubuntu1_all.deb ... Unpacking python3-oslo.config (1:8.7.1-0ubuntu1) ... Selecting previously unselected package python3-keystoneclient. Preparing to unpack .../241-python3-keystoneclient_1%3a4.3.0-0ubuntu1_all.deb ... Unpacking python3-keystoneclient (1:4.3.0-0ubuntu1) ... Selecting previously unselected package python3-memcache. Preparing to unpack .../242-python3-memcache_1.59-5_all.deb ... Unpacking python3-memcache (1.59-5) ... Selecting previously unselected package python3-oslo.cache. Preparing to unpack .../243-python3-oslo.cache_2.8.1-0ubuntu1_all.deb ... Unpacking python3-oslo.cache (2.8.1-0ubuntu1) ... Selecting previously unselected package python3-pycadf. Preparing to unpack .../244-python3-pycadf_3.1.1-2_all.deb ... Unpacking python3-pycadf (3.1.1-2) ... Selecting previously unselected package python3-webob. Preparing to unpack .../245-python3-webob_1%3a1.8.6-1.1_all.deb ... Unpacking python3-webob (1:1.8.6-1.1) ... Selecting previously unselected package python3-keystonemiddleware. Preparing to unpack .../246-python3-keystonemiddleware_9.3.0-0ubuntu1_all.deb ... Unpacking python3-keystonemiddleware (9.3.0-0ubuntu1) ... Selecting previously unselected package python3-vine. Preparing to unpack .../247-python3-vine_5.0.0+dfsg-2_all.deb ... Unpacking python3-vine (5.0.0+dfsg-2) ... Selecting previously unselected package python3-amqp. Preparing to unpack .../248-python3-amqp_5.0.6-1_all.deb ... Unpacking python3-amqp (5.0.6-1) ... Selecting previously unselected package python3-kombu. Preparing to unpack .../249-python3-kombu_5.2.2-1_all.deb ... Unpacking python3-kombu (5.2.2-1) ... Selecting previously unselected package python3-pyasn1. Preparing to unpack .../250-python3-pyasn1_0.4.8-1_all.deb ... Unpacking python3-pyasn1 (0.4.8-1) ... Selecting previously unselected package python3-pyasn1-modules. Preparing to unpack .../251-python3-pyasn1-modules_0.2.1-1_all.deb ... Unpacking python3-pyasn1-modules (0.2.1-1) ... Selecting previously unselected package python3-ldap:amd64. Preparing to unpack .../252-python3-ldap_3.2.0-4ubuntu6_amd64.deb ... Unpacking python3-ldap:amd64 (3.2.0-4ubuntu6) ... Selecting previously unselected package python3-ldappool. Preparing to unpack .../253-python3-ldappool_2.4.1-0ubuntu3_all.deb ... Unpacking python3-ldappool (2.4.1-0ubuntu3) ... Selecting previously unselected package python3-linecache2. Preparing to unpack .../254-python3-linecache2_1.0.0-4ubuntu2_all.deb ... Unpacking python3-linecache2 (1.0.0-4ubuntu2) ... Selecting previously unselected package python3-sqlparse. Preparing to unpack .../255-python3-sqlparse_0.4.1-1ubuntu1_all.deb ... Unpacking python3-sqlparse (0.4.1-1ubuntu1) ... Selecting previously unselected package python3-tempita. Preparing to unpack .../256-python3-tempita_0.5.2-6_all.deb ... Unpacking python3-tempita (0.5.2-6) ... Selecting previously unselected package python3-migrate. Preparing to unpack .../257-python3-migrate_0.13.0-0ubuntu1_all.deb ... Unpacking python3-migrate (0.13.0-0ubuntu1) ... Selecting previously unselected package python3-mox3. Preparing to unpack .../258-python3-mox3_1.0.0-2_all.deb ... Unpacking python3-mox3 (1.0.0-2) ... Selecting previously unselected package python3-nacl. Preparing to unpack .../259-python3-nacl_1.4.0-1build2_amd64.deb ... Unpacking python3-nacl (1.4.0-1build2) ... Selecting previously unselected package python3-openssl. Preparing to unpack .../260-python3-openssl_21.0.0-1_all.deb ... Unpacking python3-openssl (21.0.0-1) ... Selecting previously unselected package python3-openstackdocstheme. Preparing to unpack .../261-python3-openstackdocstheme_2.3.0-0ubuntu1_all.deb ... Unpacking python3-openstackdocstheme (2.3.0-0ubuntu1) ... Selecting previously unselected package python3-munch. Preparing to unpack .../262-python3-munch_2.3.2-2_all.deb ... Unpacking python3-munch (2.3.2-2) ... Selecting previously unselected package python3-requestsexceptions. Preparing to unpack .../263-python3-requestsexceptions_1.4.0-3_all.deb ... Unpacking python3-requestsexceptions (1.4.0-3) ... Selecting previously unselected package python3-openstacksdk. Preparing to unpack .../264-python3-openstacksdk_0.59.0-0ubuntu1_all.deb ... Unpacking python3-openstacksdk (0.59.0-0ubuntu1) ... Selecting previously unselected package python3-os-client-config. Preparing to unpack .../265-python3-os-client-config_2.1.0-0ubuntu3_all.deb ... Unpacking python3-os-client-config (2.1.0-0ubuntu3) ... Selecting previously unselected package python3-voluptuous. Preparing to unpack .../266-python3-voluptuous_0.12.1-2_all.deb ... Unpacking python3-voluptuous (0.12.1-2) ... Selecting previously unselected package python3-subunit. Preparing to unpack .../267-python3-subunit_1.4.0-3_all.deb ... Unpacking python3-subunit (1.4.0-3) ... Selecting previously unselected package subunit. Preparing to unpack .../268-subunit_1.4.0-3_all.deb ... Unpacking subunit (1.4.0-3) ... Selecting previously unselected package python3-stestr. Preparing to unpack .../269-python3-stestr_3.2.1-1_all.deb ... Unpacking python3-stestr (3.2.1-1) ... Selecting previously unselected package python3-os-testr. Preparing to unpack .../270-python3-os-testr_2.0.0-0ubuntu1_all.deb ... Unpacking python3-os-testr (2.0.0-0ubuntu1) ... Selecting previously unselected package python3-oslo.concurrency. Preparing to unpack .../271-python3-oslo.concurrency_4.5.0-0ubuntu1_all.deb ... Unpacking python3-oslo.concurrency (4.5.0-0ubuntu1) ... Selecting previously unselected package python3-traceback2. Preparing to unpack .../272-python3-traceback2_1.4.0-6_all.deb ... Unpacking python3-traceback2 (1.4.0-6) ... Selecting previously unselected package python3-unittest2. Preparing to unpack .../273-python3-unittest2_1.1.0-8_all.deb ... Unpacking python3-unittest2 (1.1.0-8) ... Selecting previously unselected package python3-testresources. Preparing to unpack .../274-python3-testresources_2.0.1-2ubuntu1_all.deb ... Unpacking python3-testresources (2.0.1-2ubuntu1) ... Selecting previously unselected package python3-testscenarios. Preparing to unpack .../275-python3-testscenarios_0.5.0-3build1_all.deb ... Unpacking python3-testscenarios (0.5.0-3build1) ... Selecting previously unselected package python3-oslo.db. Preparing to unpack .../276-python3-oslo.db_11.0.0-0ubuntu1_all.deb ... Unpacking python3-oslo.db (11.0.0-0ubuntu1) ... Selecting previously unselected package python3-prometheus-client. Preparing to unpack .../277-python3-prometheus-client_0.9.0-1_all.deb ... Unpacking python3-prometheus-client (0.9.0-1) ... Selecting previously unselected package python3-oslo.metrics. Preparing to unpack .../278-python3-oslo.metrics_0.4.0-0ubuntu1_all.deb ... Unpacking python3-oslo.metrics (0.4.0-0ubuntu1) ... Selecting previously unselected package python3-bcrypt. Preparing to unpack .../279-python3-bcrypt_3.2.0-1_amd64.deb ... Unpacking python3-bcrypt (3.2.0-1) ... Selecting previously unselected package python3-statsd. Preparing to unpack .../280-python3-statsd_3.3.0-2build1_all.deb ... Unpacking python3-statsd (3.3.0-2build1) ... Selecting previously unselected package python3-oslo.middleware. Preparing to unpack .../281-python3-oslo.middleware_4.5.0-0ubuntu1_all.deb ... Unpacking python3-oslo.middleware (4.5.0-0ubuntu1) ... Selecting previously unselected package python3-paste. Preparing to unpack .../282-python3-paste_3.5.0+dfsg1-1_all.deb ... Unpacking python3-paste (3.5.0+dfsg1-1) ... Selecting previously unselected package python3-pastedeploy. Preparing to unpack .../283-python3-pastedeploy_2.1.1-1_all.deb ... Unpacking python3-pastedeploy (2.1.1-1) ... Selecting previously unselected package python3-repoze.lru. Preparing to unpack .../284-python3-repoze.lru_0.7-2_all.deb ... Unpacking python3-repoze.lru (0.7-2) ... Selecting previously unselected package python3-routes. Preparing to unpack .../285-python3-routes_2.5.1-1_all.deb ... Unpacking python3-routes (2.5.1-1) ... Selecting previously unselected package python3-oslo.service. Preparing to unpack .../286-python3-oslo.service_2.7.0-0ubuntu1_all.deb ... Unpacking python3-oslo.service (2.7.0-0ubuntu1) ... Selecting previously unselected package python3-tenacity. Preparing to unpack .../287-python3-tenacity_6.3.1-3_all.deb ... Unpacking python3-tenacity (6.3.1-3) ... Selecting previously unselected package python3-oslo.messaging. Preparing to unpack .../288-python3-oslo.messaging_12.11.0-0ubuntu1_all.deb ... Unpacking python3-oslo.messaging (12.11.0-0ubuntu1) ... Selecting previously unselected package python3-oslo.policy. Preparing to unpack .../289-python3-oslo.policy_3.10.0-0ubuntu1_all.deb ... Unpacking python3-oslo.policy (3.10.0-0ubuntu1) ... Selecting previously unselected package python3-oslo.upgradecheck. Preparing to unpack .../290-python3-oslo.upgradecheck_1.4.0-0ubuntu1_all.deb ... Unpacking python3-oslo.upgradecheck (1.4.0-0ubuntu1) ... Selecting previously unselected package python3-mock. Preparing to unpack .../291-python3-mock_4.0.3-1_all.deb ... Unpacking python3-mock (4.0.3-1) ... Selecting previously unselected package python3-testrepository. Preparing to unpack .../292-python3-testrepository_0.0.20-6_all.deb ... Unpacking python3-testrepository (0.0.20-6) ... Selecting previously unselected package testrepository. Preparing to unpack .../293-testrepository_0.0.20-6_all.deb ... Unpacking testrepository (0.0.20-6) ... Selecting previously unselected package python3-oslotest. Preparing to unpack .../294-python3-oslotest_1%3a4.5.0-0ubuntu1_all.deb ... Unpacking python3-oslotest (1:4.5.0-0ubuntu1) ... Selecting previously unselected package python3-osprofiler. Preparing to unpack .../295-python3-osprofiler_3.4.2-0ubuntu1_all.deb ... Unpacking python3-osprofiler (3.4.2-0ubuntu1) ... Selecting previously unselected package python3-paramiko. Preparing to unpack .../296-python3-paramiko_2.8.0-1ubuntu1_all.deb ... Unpacking python3-paramiko (2.8.0-1ubuntu1) ... Selecting previously unselected package python3-wheel. Preparing to unpack .../297-python3-wheel_0.34.2-1_all.deb ... Unpacking python3-wheel (0.34.2-1) ... Selecting previously unselected package python3-pip. Preparing to unpack .../298-python3-pip_20.3.4-4_all.deb ... Unpacking python3-pip (20.3.4-4) ... Selecting previously unselected package python3-pygments. Preparing to unpack .../299-python3-pygments_2.7.1+dfsg-2.1_all.deb ... Unpacking python3-pygments (2.7.1+dfsg-2.1) ... Selecting previously unselected package python3-pymongo. Preparing to unpack .../300-python3-pymongo_3.11.0-1build3_amd64.deb ... Unpacking python3-pymongo (3.11.0-1build3) ... Selecting previously unselected package python3-pymysql. Preparing to unpack .../301-python3-pymysql_1.0.2-1ubuntu1_all.deb ... Unpacking python3-pymysql (1.0.2-1ubuntu1) ... Selecting previously unselected package sphinx-common. Preparing to unpack .../302-sphinx-common_4.3.1-1_all.deb ... Unpacking sphinx-common (4.3.1-1) ... Selecting previously unselected package python3-alabaster. Preparing to unpack .../303-python3-alabaster_0.7.12-1_all.deb ... Unpacking python3-alabaster (0.7.12-1) ... Selecting previously unselected package python3-sphinx. Preparing to unpack .../304-python3-sphinx_4.3.1-1_all.deb ... Unpacking python3-sphinx (4.3.1-1) ... Selecting previously unselected package python3-zope.interface. Preparing to unpack .../305-python3-zope.interface_5.4.0-1_amd64.deb ... Unpacking python3-zope.interface (5.4.0-1) ... Selecting previously unselected package python3-repoze.who. Preparing to unpack .../306-python3-repoze.who_2.2-4_all.deb ... Unpacking python3-repoze.who (2.2-4) ... Selecting previously unselected package python3-responses. Preparing to unpack .../307-python3-responses_0.13.4-1_all.deb ... Unpacking python3-responses (0.13.4-1) ... Selecting previously unselected package python3-xmlschema. Preparing to unpack .../308-python3-xmlschema_1.4.2-1_all.deb ... Unpacking python3-xmlschema (1.4.2-1) ... Selecting previously unselected package xmlsec1. Preparing to unpack .../309-xmlsec1_1.2.33-1build1_amd64.deb ... Unpacking xmlsec1 (1.2.33-1build1) ... Selecting previously unselected package python3-pysaml2. Preparing to unpack .../310-python3-pysaml2_7.0.1-2_all.deb ... Unpacking python3-pysaml2 (7.0.1-2) ... Selecting previously unselected package python3-scrypt. Preparing to unpack .../311-python3-scrypt_0.8.0-0.3ubuntu7_amd64.deb ... Unpacking python3-scrypt (0.8.0-0.3ubuntu7) ... Selecting previously unselected package python3-seqdiag. Preparing to unpack .../312-python3-seqdiag_2.0.0+dfsg-1_all.deb ... Unpacking python3-seqdiag (2.0.0+dfsg-1) ... Selecting previously unselected package python3-sphinx-feature-classification. Preparing to unpack .../313-python3-sphinx-feature-classification_1.1.0-2_all.deb ... Unpacking python3-sphinx-feature-classification (1.1.0-2) ... Selecting previously unselected package python3-sphinxcontrib.apidoc. Preparing to unpack .../314-python3-sphinxcontrib.apidoc_0.3.0-2ubuntu1_all.deb ... Unpacking python3-sphinxcontrib.apidoc (0.3.0-2ubuntu1) ... Selecting previously unselected package python3-sphinxcontrib.blockdiag. Preparing to unpack .../315-python3-sphinxcontrib.blockdiag_2.0.0-1_all.deb ... Unpacking python3-sphinxcontrib.blockdiag (2.0.0-1) ... Selecting previously unselected package python3-sphinxcontrib.seqdiag. Preparing to unpack .../316-python3-sphinxcontrib.seqdiag_2.0.0-1_all.deb ... Unpacking python3-sphinxcontrib.seqdiag (2.0.0-1) ... Selecting previously unselected package python3-swiftclient. Preparing to unpack .../317-python3-swiftclient_1%3a3.12.0-0ubuntu1_all.deb ... Unpacking python3-swiftclient (1:3.12.0-0ubuntu1) ... Selecting previously unselected package python3-tempest. Preparing to unpack .../318-python3-tempest_1%3a29.0.0-2_all.deb ... Unpacking python3-tempest (1:29.0.0-2) ... Selecting previously unselected package python3-waitress. Preparing to unpack .../319-python3-waitress_1.4.4-1.1_all.deb ... Unpacking python3-waitress (1.4.4-1.1) ... Selecting previously unselected package python3-webtest. Preparing to unpack .../320-python3-webtest_2.0.35-1_all.deb ... Unpacking python3-webtest (2.0.35-1) ... Selecting previously unselected package openstack-pkg-tools. Preparing to unpack .../321-openstack-pkg-tools_117_all.deb ... Unpacking openstack-pkg-tools (117) ... Selecting previously unselected package python-os-api-ref-common. Preparing to unpack .../322-python-os-api-ref-common_2.3.0-0ubuntu1_all.deb ... Unpacking python-os-api-ref-common (2.3.0-0ubuntu1) ... Selecting previously unselected package python3-os-api-ref. Preparing to unpack .../323-python3-os-api-ref_2.3.0-0ubuntu1_all.deb ... Unpacking python3-os-api-ref (2.3.0-0ubuntu1) ... Selecting previously unselected package python3-passlib. Preparing to unpack .../324-python3-passlib_1.7.4-1_all.deb ... Unpacking python3-passlib (1.7.4-1) ... Selecting previously unselected package sbuild-build-depends-keystone-dummy. Preparing to unpack .../325-sbuild-build-depends-keystone-dummy_0.invalid.0_amd64.deb ... Unpacking sbuild-build-depends-keystone-dummy (0.invalid.0) ... Setting up media-types (4.0.0) ... Setting up libpipeline1:amd64 (1.5.4-1) ... Setting up libgraphite2-3:amd64 (1.3.14-1build1) ... Setting up liblcms2-2:amd64 (2.12~rc1-2build1) ... Setting up libxau6:amd64 (1:1.0.9-1build4) ... Setting up libsubunit-perl (1.4.0-3) ... Setting up libpsl5:amd64 (0.21.0-1.2build1) ... Setting up libsodium23:amd64 (1.0.18-1build1) ... Setting up bsdextrautils (2.37.2-4ubuntu1) ... update-alternatives: using /usr/bin/write.ul to provide /usr/bin/write (write) in auto mode Setting up wget (1.21-1ubuntu5) ... Setting up libicu67:amd64 (67.1-7ubuntu1) ... Setting up libmagic-mgc (1:5.41-2) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libyaml-0-2:amd64 (0.2.2-1build1) ... Setting up libglib2.0-0:amd64 (2.70.2-1) ... No schema files found: doing nothing. Setting up fonts-glyphicons-halflings (1.009~3.4.1+dfsg-2) ... Setting up libdebhelper-perl (13.5.2ubuntu1) ... Setting up libbrotli1:amd64 (1.0.9-2build4) ... Setting up x11-common (1:7.7+23ubuntu1) ... Running in chroot, ignoring request. invoke-rc.d: policy-rc.d denied execution of start. Setting up libmagic1:amd64 (1:5.41-2) ... Setting up libdeflate0:amd64 (1.8-1ubuntu1) ... Setting up libapr1:amd64 (1.7.0-6ubuntu1) ... Setting up gettext-base (0.21-4ubuntu3) ... Setting up file (1:5.41-2) ... Setting up libjbig0:amd64 (2.1-3.1build2) ... Setting up python-babel-localedata (2.8.0+dfsg.1-7) ... Setting up libsasl2-modules-db:amd64 (2.1.27+dfsg2-2build1) ... Setting up autotools-dev (20180224.1+nmu1) ... Setting up libexpat1-dev:amd64 (2.4.1-3) ... Setting up python-pastedeploy-tpl (2.1.1-1) ... Setting up libfreetype6:amd64 (2.11.0+dfsg-1) ... Setting up libx11-data (2:1.7.2-2) ... Setting up uuid-dev:amd64 (2.37.2-4ubuntu1) ... Setting up libsigsegv2:amd64 (2.13-1ubuntu2) ... Setting up libfribidi0:amd64 (1.0.8-2ubuntu2) ... Setting up libimagequant0:amd64 (2.12.2-1.1build1) ... Setting up libpython3.10-minimal:amd64 (3.10.1-1) ... Setting up autopoint (0.21-4ubuntu3) ... Setting up libwebp6:amd64 (0.6.1-2.1build1) ... Setting up libjpeg-turbo8:amd64 (2.1.1-0ubuntu1) ... Setting up libsasl2-2:amd64 (2.1.27+dfsg2-2build1) ... Setting up pycadf-common (3.1.1-2) ... Setting up libmd0:amd64 (1.0.4-1) ... Setting up libsctp1:amd64 (1.0.19+dfsg-1) ... Setting up ieee-data (20210605.1) ... Setting up libuchardet0:amd64 (0.0.7-1build1) ... Setting up libmpdec3:amd64 (2.5.1-2build1) ... Setting up libopenjp2-7:amd64 (2.4.0-3) ... Setting up libsub-override-perl (0.09-2) ... Setting up libharfbuzz0b:amd64 (2.7.4-1ubuntu2) ... Setting up netbase (6.3) ... Setting up sgml-base (1.30) ... Setting up python-pip-whl (20.3.4-4) ... Setting up libjs-jquery (3.5.1+dfsg+~3.5.5-8) ... Setting up libwebpmux3:amd64 (0.6.1-2.1build1) ... Setting up libbsd0:amd64 (0.11.3-1ubuntu3) ... Setting up mailcap (3.70ubuntu1) ... Setting up libelf1:amd64 (0.186-1) ... Setting up libxml2:amd64 (2.9.12+dfsg-5) ... Setting up libonig5:amd64 (6.9.7.1-2) ... Setting up libjs-bootstrap (3.4.1+dfsg-2) ... Setting up libpython3.9-stdlib:amd64 (3.9.9-1build1) ... Setting up libpython3-stdlib:amd64 (3.9.7-4) ... Setting up libjs-underscore (1.9.1~dfsg-4) ... Setting up libaprutil1:amd64 (1.6.1-5ubuntu3) ... Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Setting up libfile-stripnondeterminism-perl (1.12.1-1) ... Setting up libice6:amd64 (2:1.0.10-1build1) ... Setting up libdw1:amd64 (0.186-1) ... Setting up libxdmcp6:amd64 (1:1.1.3-0ubuntu4) ... Setting up libxcb1:amd64 (1.14-3ubuntu2) ... Setting up gettext (0.21-4ubuntu3) ... Setting up mime-support (3.66) ... Setting up libtool (2.4.6-15build1) ... Setting up libjq1:amd64 (1.6-2.1ubuntu2) ... Setting up libwebpdemux2:amd64 (0.6.1-2.1build1) ... Setting up libedit2:amd64 (3.1-20210910-1) ... Setting up m4 (1.4.18-5ubuntu1) ... Setting up python3.10-minimal (3.10.1-1) ... Setting up libldap-2.5-0:amd64 (2.5.6+dfsg-1~exp1ubuntu1) ... Setting up intltool-debian (0.35.0+20060710.5) ... Setting up libpython3.10-stdlib:amd64 (3.10.1-1) ... Setting up libldap-dev:amd64 (2.5.6+dfsg-1~exp1ubuntu1) ... Setting up libraqm0:amd64 (0.7.0-4) ... Setting up python-os-api-ref-common (2.3.0-0ubuntu1) ... Setting up libsctp-dev:amd64 (1.0.19+dfsg-1) ... Setting up libjs-sphinxdoc (4.3.1-1) ... Setting up autoconf (2.71-2) ... Setting up dh-strip-nondeterminism (1.12.1-1) ... Setting up dwz (0.14-1build1) ... Setting up groff-base (1.22.4-7) ... Setting up xml-core (0.18+nmu1) ... Setting up jq (1.6-2.1ubuntu2) ... Setting up libxslt1.1:amd64 (1.1.34-4build1) ... Setting up debugedit (1:5.0-3) ... Setting up libx11-6:amd64 (2:1.7.2-2) ... Setting up libtiff5:amd64 (4.3.0-2) ... Setting up libxmlsec1:amd64 (1.2.33-1build1) ... Setting up libsm6:amd64 (2:1.2.3-1build1) ... Setting up python3.9 (3.9.9-1build1) ... Setting up automake (1:1.16.5-1.1) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up python3.10 (3.10.1-1) ... Setting up libxmlsec1-openssl:amd64 (1.2.33-1build1) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up libxext6:amd64 (2:1.3.4-1) ... Setting up python3 (3.9.7-4) ... Setting up man-db (2.9.4-2build1) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /lib/systemd/system/man-db.timer. Setting up python3-markupsafe (2.0.1-2) ... Setting up python3-wheel (0.34.2-1) ... Setting up python3-tz (2021.3-1) ... Setting up python3-vine (5.0.0+dfsg-2) ... Setting up python3-monotonic (1.6-2) ... Setting up python3-six (1.16.0-2) ... Setting up python3-bson (3.11.0-1build3) ... Setting up libldap2-dev (2.5.6+dfsg-1~exp1ubuntu1) ... Setting up dh-autoreconf (20) ... Setting up python3-pil:amd64 (8.4.0-1) ... Setting up python3-roman (3.3-1) ... Setting up python3-decorator (4.4.2-0ubuntu1) ... Setting up python3-pycodestyle (2.6.0-1) ... Setting up python3-tempita (0.5.2-6) ... Setting up python3-webcolors (1.11.1-1) ... Setting up python3-iso8601 (0.1.16-1) ... Setting up python3-sqlparse (0.4.1-1ubuntu1) ... Setting up python3-wcwidth (0.1.9+dfsg1-2) ... Setting up python3-aniso8601 (9.0.1-2) ... Setting up python3-pyparsing (2.4.7-1) ... Setting up python3-certifi (2020.6.20-1) ... Setting up python3-linecache2 (1.0.0-4ubuntu2) ... Setting up python3-snowballstemmer (2.2.0-1) ... Setting up xmlsec1 (1.2.33-1build1) ... Setting up python3-werkzeug (2.0.2+dfsg1-1) ... Setting up libapr1-dev (1.7.0-6ubuntu1) ... Setting up python3-jmespath (0.10.0-1) ... Setting up sphinx-common (4.3.1-1) ... Setting up python3-greenlet (1.1.2-3) ... Setting up python3-reportlab-accel:amd64 (3.6.2-1) ... Setting up python3-idna (2.10-1) ... Setting up python3-wrapt (1.13.3-1) ... Setting up python3-elementpath (2.3.0-1) ... Setting up python3-funcparserlib (0.3.6+dfsg1-1build1) ... Setting up python3-pymysql (1.0.2-1ubuntu1) ... Setting up python3-fasteners (0.14.1-2) ... Setting up libxt6:amd64 (1:1.2.0-1build1) ... Setting up python3-xmlschema (1.4.2-1) ... Setting up python3-toml (0.10.2-1) ... Setting up python3-urllib3 (1.26.5-1~exp1) ... Setting up python3-reportlab (3.6.2-1) ... Setting up python3-netifaces:amd64 (0.11.0-1) ... Setting up python3-pyrsistent:amd64 (0.15.5-1build5) ... Setting up python3-netaddr (0.8.0-2) ... Setting up python3-json-pointer (2.0-0ubuntu1) ... Setting up python3-lxml:amd64 (4.6.4-1) ... Setting up python3-dnspython (2.1.0-1) ... Setting up python3-dulwich (0.20.25-1ubuntu1) ... Setting up python3-amqp (5.0.6-1) ... Setting up python3-pyasn1 (0.4.8-1) ... Setting up python3-httplib2 (0.20.2-2) ... Setting up python3-pydocstyle (6.1.1-1) ... Setting up python3-dateutil (2.8.1-6) ... Setting up libaprutil1-dev (1.6.1-5ubuntu3) ... Setting up python3-mccabe (0.6.1-3) ... Setting up python3-anyjson (0.3.3-4) ... Setting up python3-msgpack (1.0.2-2) ... Setting up python3-voluptuous (0.12.1-2) ... Setting up python3-pymongo (3.11.0-1build3) ... Setting up python3-prettytable (0.7.2-5) ... Setting up python3-lib2to3 (3.9.9-3) ... Setting up python3-appdirs (1.4.4-1) ... Setting up python3-soupsieve (2.3.1-1) ... Setting up python3-iniparse (0.4-3) ... Setting up python3-freezegun (0.3.15-1) ... Setting up python3-cffi-backend:amd64 (1.15.0-1) ... Setting up python3-mako (1.1.3+ds1-2) ... Setting up python3-webob (1:1.8.6-1.1) ... Setting up python3-imagesize (1.3.0-1) ... Setting up python3-blinker (1.4+dfsg1-0.4) ... Setting up python3-pkg-resources (59.4.0-1) ... Setting up python3-distutils (3.9.9-3) ... Setting up dh-python (5.20211114) ... Setting up python3-more-itertools (8.10.0-2) ... Setting up python3-iniconfig (1.1.1-1) ... Setting up python3-attr (20.3.0-1ubuntu1) ... Setting up libxmu6:amd64 (2:1.1.3-0ubuntu2) ... Setting up crudini (0.9.3-5) ... Setting up python3-waitress (1.4.4-1.1) ... Setting up python3-ddt (1.4.2-2) ... Setting up python3-setuptools (59.4.0-1) ... Setting up python3-repoze.lru (0.7-2) ... Setting up python3-py (1.10.0-1) ... Setting up python3-passlib (1.7.4-1) ... Setting up python3-jwt (2.1.0-1) ... Setting up python3-cachetools (4.2.1-1) ... Setting up python3-babel (2.8.0+dfsg.1-7) ... update-alternatives: using /usr/bin/pybabel-python3 to provide /usr/bin/pybabel (pybabel) in auto mode Setting up python3-colorama (0.4.4-1) ... Setting up python3-defusedxml (0.7.1-1) ... Setting up python3-zope.interface (5.4.0-1) ... Setting up python3-pbr (5.8.0-0ubuntu1) ... Setting up python3-statsd (3.3.0-2build1) ... Setting up python3-alabaster (0.7.12-1) ... Setting up python3-jsonpatch (1.32-2) ... update-alternatives: using /usr/bin/json-patch-jsondiff to provide /usr/bin/jsondiff (jsondiff) in auto mode Setting up python3-tenacity (6.3.1-3) ... Setting up python3-bcrypt (3.2.0-1) ... Setting up python3-ply (3.11-5) ... Setting up python3-autopage (0.4.0-3) ... Setting up python3-pyinotify (0.9.6-1.3) ... Setting up python3-pyflakes (2.2.0-2) ... Setting up python3-wsgi-intercept (1.9.2-1ubuntu1) ... Setting up python3-extras (1.0.0-4build1) ... Setting up python3-jsonpath-rw (1.4.0-4) ... Setting up python3-memcache (1.59-5) ... Setting up python3-traceback2 (1.4.0-6) ... Setting up python3-scrypt (0.8.0-0.3ubuntu7) ... Setting up python3-itsdangerous (2.0.1-1) ... Setting up python3-all (3.9.7-4) ... Setting up python3-requestsexceptions (1.4.0-3) ... Setting up python3-coverage (5.1+dfsg.1-2.1) ... Setting up python3-yaml (5.4.1-1) ... Setting up debhelper (13.5.2ubuntu1) ... Setting up python3-futurist (2.4.0-2) ... Setting up python3-debtcollector (2.3.0-0ubuntu1) ... Setting up python3-zipp (1.0.0-3) ... Setting up python3-click (8.0.2-1) ... Setting up python3-kombu (5.2.2-1) ... Setting up python3-munch (2.3.2-2) ... Setting up python3-bs4 (4.10.0-2) ... Setting up python3-pycparser (2.21-1) ... Setting up python3-sqlalchemy (1.4.23+ds1-5) ... Setting up python3-flake8 (3.8.4-1) ... Setting up python3-mock (4.0.3-1) ... Setting up python3-routes (2.5.1-1) ... Setting up python3-prometheus-client (0.9.0-1) ... Setting up python3-eventlet (0.30.2-0ubuntu2) ... Setting up python3-jinja2 (3.0.1-2) ... Setting up python3-pygments (2.7.1+dfsg-2.1) ... Setting up python3-packaging (21.3-1) ... Setting up python3-chardet (4.0.0-1) ... Setting up python3-rfc3986 (1.5.0-2) ... Setting up python3-paste (3.5.0+dfsg1-1) ... Setting up python3-pyasn1-modules (0.2.1-1) ... Setting up python3-cryptography (3.4.8-1) ... Setting up python3-requests (2.25.1+dfsg-2) ... Setting up python3-unittest2 (1.1.0-8) ... update-alternatives: using /usr/bin/python3-unit2 to provide /usr/bin/unit2 (unit2) in auto mode Setting up xclip (0.13-2) ... Setting up python3-jsonpath-rw-ext (1.2.2-2) ... Setting up python3-deprecation (2.1.0-2) ... Setting up python3-oslo.context (1:3.4.0-0ubuntu1) ... Setting up python3-pip (20.3.4-4) ... Setting up python3-alembic (1.7.1-3) ... Setting up python3-openstackdocstheme (2.3.0-0ubuntu1) ... Setting up python3-os-service-types (1.7.0-0ubuntu1) ... Setting up python3-future (0.18.2-5) ... update-alternatives: using /usr/bin/python3-futurize to provide /usr/bin/futurize (futurize) in auto mode update-alternatives: using /usr/bin/python3-pasteurize to provide /usr/bin/pasteurize (pasteurize) in auto mode Setting up python3-flake8-docstrings (1.6.0-1) ... Setting up python3-bashate (0.6.0-4) ... Setting up python3-migrate (0.13.0-0ubuntu1) ... Setting up python3-nacl (1.4.0-1build2) ... Setting up python3-oslo.i18n (5.1.0-0ubuntu1) ... Setting up python3-pep8 (1.7.1-9ubuntu1) ... Setting up apache2-dev (2.4.48-3.1ubuntu4) ... Setting up alembic (1.7.1-3) ... Setting up python3-ldap:amd64 (3.2.0-4ubuntu6) ... Setting up pyflakes3 (2.2.0-2) ... Setting up python3-testresources (2.0.1-2ubuntu1) ... Setting up python3-importlib-metadata (4.6.4-1) ... Setting up python3-importlib-resources (5.1.2-1) ... Setting up python3-openssl (21.0.0-1) ... Setting up python3-flask (2.0.1-2ubuntu1) ... Setting up python3-pastedeploy (2.1.1-1) ... Setting up python3-cffi (1.15.0-1) ... Setting up python3-pyperclip (1.8.2-2) ... Setting up python3-oslo.utils (4.12.0-0ubuntu1) ... Setting up flake8 (3.8.4-1) ... Setting up openstack-pkg-tools (117) ... Setting up python3-responses (0.13.4-1) ... Setting up python3-oauthlib (3.1.1-1) ... Setting up python3-flask-restful (0.3.9-2) ... Setting up python3-jsonschema (3.2.0-0ubuntu2) ... Setting up python3-cmd2 (0.8.5-2.1) ... Setting up python3-ldappool (2.4.1-0ubuntu3) ... Setting up python3-pluggy (0.13.0-7.1) ... Setting up python3-stevedore (1:3.5.0-0ubuntu1) ... Setting up python3-webtest (2.0.35-1) ... Setting up python3-paramiko (2.8.0-1ubuntu1) ... Setting up python3-keystoneauth1 (4.4.0-0ubuntu1) ... Setting up python3-hacking (1.1.0-4) ... /usr/lib/python3/dist-packages/hacking/checks/comments.py:62: SyntaxWarning: "is" with a literal. Did you mean "=="? if line_number is 1 and len(lines) > 10 and _project_is_apache(): /usr/lib/python3/dist-packages/hacking/checks/comments.py:84: SyntaxWarning: "is" with a literal. Did you mean "=="? if line_number is 1 and len(lines) > 10 and _project_is_apache(): /usr/lib/python3/dist-packages/hacking/checks/docstrings.py:121: SyntaxWarning: "is not" with a literal. Did you mean "!="? if len(lines) > 1 and len(lines[1].strip()) is not 0: /usr/lib/python3/dist-packages/hacking/checks/comments.py:62: SyntaxWarning: "is" with a literal. Did you mean "=="? if line_number is 1 and len(lines) > 10 and _project_is_apache(): /usr/lib/python3/dist-packages/hacking/checks/comments.py:84: SyntaxWarning: "is" with a literal. Did you mean "=="? if line_number is 1 and len(lines) > 10 and _project_is_apache(): /usr/lib/python3/dist-packages/hacking/checks/docstrings.py:121: SyntaxWarning: "is not" with a literal. Did you mean "!="? if len(lines) > 1 and len(lines[1].strip()) is not 0: Setting up python3-pytest (6.2.5-1ubuntu1) ... Setting up python3-oslo.serialization (4.2.0-0ubuntu1) ... Setting up python3-dogpile.cache (1.1.4-2) ... Setting up python3-openstacksdk (0.59.0-0ubuntu1) ... Setting up python3-os-client-config (2.1.0-0ubuntu3) ... Setting up python3-testtools (2.5.0-2ubuntu1) ... Setting up python3-subunit (1.4.0-3) ... Setting up python3-fixtures (3.0.0-4) ... Setting up python3-testscenarios (0.5.0-3build1) ... Setting up python3-gabbi (2.0.1-1) ... Setting up subunit (1.4.0-3) ... Setting up python3-testrepository (0.0.20-6) ... Setting up testrepository (0.0.20-6) ... Setting up python3-mox3 (1.0.0-2) ... Processing triggers for libc-bin (2.34-0ubuntu3) ... Processing triggers for sgml-base (1.30) ... Setting up docutils-common (0.17.1+dfsg-2) ... Processing triggers for sgml-base (1.30) ... Setting up python3-docutils (0.17.1+dfsg-2) ... Setting up python3-sphinx-feature-classification (1.1.0-2) ... Setting up python3-cliff (3.9.0-0ubuntu1) ... Setting up python3-oslo.config (1:8.7.1-0ubuntu1) ... Setting up python3-oslo.middleware (4.5.0-0ubuntu1) ... Setting up python3-keystoneclient (1:4.3.0-0ubuntu1) ... Setting up python3-oslo.db (11.0.0-0ubuntu1) ... Setting up python3-blockdiag (2.0.1+dfsg-1) ... Setting up python3-oslo.concurrency (4.5.0-0ubuntu1) ... Setting up python3-sphinx (4.3.1-1) ... Setting up python3-swiftclient (1:3.12.0-0ubuntu1) ... Setting up python3-oslo.log (4.6.1-0ubuntu1) ... Setting up python3-pycadf (3.1.1-2) ... Setting up python3-oslo.metrics (0.4.0-0ubuntu1) ... Setting up python3-oslo.policy (3.10.0-0ubuntu1) ... Setting up python3-stestr (3.2.1-1) ... Setting up python3-seqdiag (2.0.0+dfsg-1) ... Setting up python3-repoze.who (2.2-4) ... Setting up python3-pysaml2 (7.0.1-2) ... Setting up python3-sphinxcontrib.apidoc (0.3.0-2ubuntu1) ... Setting up python3-sphinxcontrib.seqdiag (2.0.0-1) ... Setting up python3-oslo.service (2.7.0-0ubuntu1) ... Setting up python3-sphinxcontrib.blockdiag (2.0.0-1) ... Setting up python3-oslo.upgradecheck (1.4.0-0ubuntu1) ... Setting up python3-oslotest (1:4.5.0-0ubuntu1) ... Setting up python3-osprofiler (3.4.2-0ubuntu1) ... Setting up python3-oslo.messaging (12.11.0-0ubuntu1) ... Setting up python3-os-api-ref (2.3.0-0ubuntu1) ... Setting up python3-oslo.cache (2.8.1-0ubuntu1) ... Setting up python3-os-testr (2.0.0-0ubuntu1) ... Setting up python3-keystonemiddleware (9.3.0-0ubuntu1) ... Setting up python3-tempest (1:29.0.0-2) ... Setting up sbuild-build-depends-keystone-dummy (0.invalid.0) ... +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 4.15.0-163-generic amd64 (x86_64) Toolchain package versions: binutils_2.37-10ubuntu1 dpkg-dev_1.20.9ubuntu3 g++-11_11.2.0-12ubuntu1 gcc-11_11.2.0-12ubuntu1 libc6-dev_2.34-0ubuntu3 libstdc++-11-dev_11.2.0-12ubuntu1 libstdc++6_11.2.0-12ubuntu1 linux-libc-dev_5.15.0-13.13 Package versions: adduser_3.118ubuntu5 advancecomp_2.1-2.1ubuntu1 alembic_1.7.1-3 apache2-dev_2.4.48-3.1ubuntu4 apt_2.3.13 autoconf_2.71-2 automake_1:1.16.5-1.1 autopoint_0.21-4ubuntu3 autotools-dev_20180224.1+nmu1 base-files_12ubuntu2 base-passwd_3.5.52 bash_5.1-5ubuntu1 binutils_2.37-10ubuntu1 binutils-common_2.37-10ubuntu1 binutils-x86-64-linux-gnu_2.37-10ubuntu1 bsdextrautils_2.37.2-4ubuntu1 bsdutils_1:2.37.2-4ubuntu1 build-essential_12.9ubuntu2 bzip2_1.0.8-5 ca-certificates_20211016 coreutils_8.32-4ubuntu3 cpp_4:11.2.0-1ubuntu1 cpp-11_11.2.0-12ubuntu1 crudini_0.9.3-5 dash_0.5.11+git20210903+057cd650a4ed-3 debconf_1.5.79 debhelper_13.5.2ubuntu1 debianutils_5.5-1ubuntu1 debugedit_1:5.0-3 dh-autoreconf_20 dh-python_5.20211114 dh-strip-nondeterminism_1.12.1-1 diffutils_1:3.8-0ubuntu1 docutils-common_0.17.1+dfsg-2 dpkg_1.20.9ubuntu3 dpkg-dev_1.20.9ubuntu3 dwz_0.14-1build1 e2fsprogs_1.46.4-1ubuntu1 fakeroot_1.25.3-1.1ubuntu3 file_1:5.41-2 findutils_4.8.0-1ubuntu2 flake8_3.8.4-1 fonts-glyphicons-halflings_1.009~3.4.1+dfsg-2 g++_4:11.2.0-1ubuntu1 g++-11_11.2.0-12ubuntu1 gcc_4:11.2.0-1ubuntu1 gcc-11_11.2.0-12ubuntu1 gcc-11-base_11.2.0-12ubuntu1 gettext_0.21-4ubuntu3 gettext-base_0.21-4ubuntu3 gpg_2.2.27-2ubuntu1 gpg-agent_2.2.27-2ubuntu1 gpgconf_2.2.27-2ubuntu1 gpgv_2.2.27-2ubuntu1 grep_3.7-1 groff-base_1.22.4-7 gzip_1.10-4ubuntu2 hostname_3.23ubuntu1 ieee-data_20210605.1 init_1.60build1 init-system-helpers_1.60build1 intltool-debian_0.35.0+20060710.5 jq_1.6-2.1ubuntu2 libacl1_2.2.53-10ubuntu2 libapparmor1_3.0.3-0ubuntu4 libapr1_1.7.0-6ubuntu1 libapr1-dev_1.7.0-6ubuntu1 libaprutil1_1.6.1-5ubuntu3 libaprutil1-dev_1.6.1-5ubuntu3 libapt-pkg6.0_2.3.13 libarchive-zip-perl_1.68-1 libargon2-1_0~20171227-0.2build22 libasan6_11.2.0-12ubuntu1 libassuan0_2.5.5-1 libatomic1_11.2.0-12ubuntu1 libattr1_1:2.5.1-1 libaudit-common_1:3.0-2ubuntu3 libaudit1_1:3.0-2ubuntu3 libbinutils_2.37-10ubuntu1 libblkid1_2.37.2-4ubuntu1 libbrotli1_1.0.9-2build4 libbsd0_0.11.3-1ubuntu3 libbz2-1.0_1.0.8-5 libc-bin_2.34-0ubuntu3 libc-dev-bin_2.34-0ubuntu3 libc6_2.34-0ubuntu3 libc6-dev_2.34-0ubuntu3 libcap-ng0_0.7.9-2.2build2 libcap2_1:2.44-1build2 libcc1-0_11.2.0-12ubuntu1 libcom-err2_1.46.4-1ubuntu1 libcrypt-dev_1:4.4.26-1 libcrypt1_1:4.4.26-1 libcryptsetup12_2:2.4.2-1ubuntu3 libctf-nobfd0_2.37-10ubuntu1 libctf0_2.37-10ubuntu1 libdb5.3_5.3.28+dfsg1-0.8ubuntu2 libdebconfclient0_0.256ubuntu4 libdebhelper-perl_13.5.2ubuntu1 libdeflate0_1.8-1ubuntu1 libdevmapper1.02.1_2:1.02.175-2.1ubuntu3 libdpkg-perl_1.20.9ubuntu3 libdw1_0.186-1 libedit2_3.1-20210910-1 libelf1_0.186-1 libexpat1_2.4.1-3 libexpat1-dev_2.4.1-3 libext2fs2_1.46.4-1ubuntu1 libfakeroot_1.25.3-1.1ubuntu3 libffi8_3.4.2-1ubuntu5 libfile-stripnondeterminism-perl_1.12.1-1 libfreetype6_2.11.0+dfsg-1 libfribidi0_1.0.8-2ubuntu2 libgcc-11-dev_11.2.0-12ubuntu1 libgcc-s1_11.2.0-12ubuntu1 libgcrypt20_1.9.4-3ubuntu2 libgdbm-compat4_1.22-1 libgdbm6_1.22-1 libglib2.0-0_2.70.2-1 libgmp10_2:6.2.1+dfsg-1ubuntu3 libgnutls30_3.7.2-2ubuntu1 libgomp1_11.2.0-12ubuntu1 libgpg-error0_1.42-3 libgraphite2-3_1.3.14-1build1 libgssapi-krb5-2_1.19.2-0ubuntu1 libharfbuzz0b_2.7.4-1ubuntu2 libhogweed6_3.7.3-1build1 libice6_2:1.0.10-1build1 libicu67_67.1-7ubuntu1 libidn2-0_2.3.2-2 libimagequant0_2.12.2-1.1build1 libip4tc2_1.8.7-1ubuntu4 libisl23_0.24-2 libitm1_11.2.0-12ubuntu1 libjbig0_2.1-3.1build2 libjpeg-turbo8_2.1.1-0ubuntu1 libjpeg8_8c-2ubuntu8 libjq1_1.6-2.1ubuntu2 libjs-bootstrap_3.4.1+dfsg-2 libjs-jquery_3.5.1+dfsg+~3.5.5-8 libjs-sphinxdoc_4.3.1-1 libjs-underscore_1.9.1~dfsg-4 libjson-c5_0.15-2build3 libk5crypto3_1.19.2-0ubuntu1 libkeyutils1_1.6.1-2ubuntu2 libkmod2_28-1ubuntu5 libkrb5-3_1.19.2-0ubuntu1 libkrb5support0_1.19.2-0ubuntu1 liblcms2-2_2.12~rc1-2build1 libldap-2.5-0_2.5.6+dfsg-1~exp1ubuntu1 libldap-dev_2.5.6+dfsg-1~exp1ubuntu1 libldap2-dev_2.5.6+dfsg-1~exp1ubuntu1 liblockfile-bin_1.17-1build1 liblockfile1_1.17-1build1 liblsan0_11.2.0-12ubuntu1 liblz4-1_1.9.3-2build1 liblzma5_5.2.5-2build1 libmagic-mgc_1:5.41-2 libmagic1_1:5.41-2 libmd0_1.0.4-1 libmount1_2.37.2-4ubuntu1 libmpc3_1.2.1-1 libmpdec3_2.5.1-2build1 libmpfr6_4.1.0-3build2 libncurses6_6.3-1 libncursesw6_6.3-1 libnettle8_3.7.3-1build1 libnpth0_1.6-3build1 libnsl-dev_1.3.0-2build1 libnsl2_1.3.0-2build1 libonig5_6.9.7.1-2 libopenjp2-7_2.4.0-3 libp11-kit0_0.24.0-6 libpam-modules_1.4.0-10ubuntu2 libpam-modules-bin_1.4.0-10ubuntu2 libpam-runtime_1.4.0-10ubuntu2 libpam0g_1.4.0-10ubuntu2 libpcre2-8-0_10.39-3 libpcre3_2:8.39-13build4 libperl5.32_5.32.1-3ubuntu3 libpipeline1_1.5.4-1 libpng16-16_1.6.37-3build4 libprocps8_2:3.3.17-5ubuntu3 libpsl5_0.21.0-1.2build1 libpython3-stdlib_3.9.7-4 libpython3.10-minimal_3.10.1-1 libpython3.10-stdlib_3.10.1-1 libpython3.9-minimal_3.9.9-1build1 libpython3.9-stdlib_3.9.9-1build1 libquadmath0_11.2.0-12ubuntu1 libraqm0_0.7.0-4 libreadline8_8.1-2build1 libsasl2-2_2.1.27+dfsg2-2build1 libsasl2-modules-db_2.1.27+dfsg2-2build1 libsctp-dev_1.0.19+dfsg-1 libsctp1_1.0.19+dfsg-1 libseccomp2_2.5.2-2ubuntu2 libselinux1_3.3-1build1 libsemanage-common_3.3-1build1 libsemanage2_3.3-1build1 libsepol1_3.1-1ubuntu2 libsepol2_3.3-1 libsigsegv2_2.13-1ubuntu2 libsm6_2:1.2.3-1build1 libsmartcols1_2.37.2-4ubuntu1 libsodium23_1.0.18-1build1 libsqlite3-0_3.36.0-2 libss2_1.46.4-1ubuntu1 libssl1.1_1.1.1l-1ubuntu1 libssl3_3.0.0-1ubuntu2 libstdc++-11-dev_11.2.0-12ubuntu1 libstdc++6_11.2.0-12ubuntu1 libsub-override-perl_0.09-2 libsubunit-perl_1.4.0-3 libsystemd0_249.5-2ubuntu2 libtasn1-6_4.18.0-4 libtiff5_4.3.0-2 libtinfo6_6.3-1 libtirpc-common_1.3.2-2 libtirpc-dev_1.3.2-2 libtirpc3_1.3.2-2 libtool_2.4.6-15build1 libtsan0_11.2.0-12ubuntu1 libubsan1_11.2.0-12ubuntu1 libuchardet0_0.0.7-1build1 libudev1_249.5-2ubuntu2 libunistring2_0.9.10-6 libuuid1_2.37.2-4ubuntu1 libwebp6_0.6.1-2.1build1 libwebpdemux2_0.6.1-2.1build1 libwebpmux3_0.6.1-2.1build1 libx11-6_2:1.7.2-2 libx11-data_2:1.7.2-2 libxau6_1:1.0.9-1build4 libxcb1_1.14-3ubuntu2 libxdmcp6_1:1.1.3-0ubuntu4 libxext6_2:1.3.4-1 libxml2_2.9.12+dfsg-5 libxmlsec1_1.2.33-1build1 libxmlsec1-openssl_1.2.33-1build1 libxmu6_2:1.1.3-0ubuntu2 libxslt1.1_1.1.34-4build1 libxt6_1:1.2.0-1build1 libxxhash0_0.8.0-2build1 libyaml-0-2_0.2.2-1build1 libzstd1_1.4.8+dfsg-3 linux-libc-dev_5.15.0-13.13 lockfile-progs_0.1.19 login_1:4.8.1-2ubuntu1 logsave_1.46.4-1ubuntu1 lsb-base_11.1.0ubuntu3 lto-disabled-list_17 m4_1.4.18-5ubuntu1 mailcap_3.70ubuntu1 make_4.3-4ubuntu2 man-db_2.9.4-2build1 mawk_1.3.4.20200120-2build1 media-types_4.0.0 mime-support_3.66 mount_2.37.2-4ubuntu1 ncurses-base_6.3-1 ncurses-bin_6.3-1 netbase_6.3 openssl_3.0.0-1ubuntu2 openstack-pkg-tools_117 optipng_0.7.7-2 passwd_1:4.8.1-2ubuntu1 patch_2.7.6-7build1 perl_5.32.1-3ubuntu3 perl-base_5.32.1-3ubuntu3 perl-modules-5.32_5.32.1-3ubuntu3 pinentry-curses_1.1.1-1build1 pkgbinarymangler_149 po-debconf_1.0.21+nmu1 policyrcd-script-zg2_0.1-3 procps_2:3.3.17-5ubuntu3 pycadf-common_3.1.1-2 pyflakes3_2.2.0-2 python-babel-localedata_2.8.0+dfsg.1-7 python-os-api-ref-common_2.3.0-0ubuntu1 python-pastedeploy-tpl_2.1.1-1 python-pip-whl_20.3.4-4 python3_3.9.7-4 python3-alabaster_0.7.12-1 python3-alembic_1.7.1-3 python3-all_3.9.7-4 python3-amqp_5.0.6-1 python3-aniso8601_9.0.1-2 python3-anyjson_0.3.3-4 python3-appdirs_1.4.4-1 python3-attr_20.3.0-1ubuntu1 python3-autopage_0.4.0-3 python3-babel_2.8.0+dfsg.1-7 python3-bashate_0.6.0-4 python3-bcrypt_3.2.0-1 python3-blinker_1.4+dfsg1-0.4 python3-blockdiag_2.0.1+dfsg-1 python3-bs4_4.10.0-2 python3-bson_3.11.0-1build3 python3-cachetools_4.2.1-1 python3-certifi_2020.6.20-1 python3-cffi_1.15.0-1 python3-cffi-backend_1.15.0-1 python3-chardet_4.0.0-1 python3-click_8.0.2-1 python3-cliff_3.9.0-0ubuntu1 python3-cmd2_0.8.5-2.1 python3-colorama_0.4.4-1 python3-coverage_5.1+dfsg.1-2.1 python3-cryptography_3.4.8-1 python3-dateutil_2.8.1-6 python3-ddt_1.4.2-2 python3-debtcollector_2.3.0-0ubuntu1 python3-decorator_4.4.2-0ubuntu1 python3-defusedxml_0.7.1-1 python3-deprecation_2.1.0-2 python3-distutils_3.9.9-3 python3-dnspython_2.1.0-1 python3-docutils_0.17.1+dfsg-2 python3-dogpile.cache_1.1.4-2 python3-dulwich_0.20.25-1ubuntu1 python3-elementpath_2.3.0-1 python3-eventlet_0.30.2-0ubuntu2 python3-extras_1.0.0-4build1 python3-fasteners_0.14.1-2 python3-fixtures_3.0.0-4 python3-flake8_3.8.4-1 python3-flake8-docstrings_1.6.0-1 python3-flask_2.0.1-2ubuntu1 python3-flask-restful_0.3.9-2 python3-freezegun_0.3.15-1 python3-funcparserlib_0.3.6+dfsg1-1build1 python3-future_0.18.2-5 python3-futurist_2.4.0-2 python3-gabbi_2.0.1-1 python3-greenlet_1.1.2-3 python3-hacking_1.1.0-4 python3-httplib2_0.20.2-2 python3-idna_2.10-1 python3-imagesize_1.3.0-1 python3-importlib-metadata_4.6.4-1 python3-importlib-resources_5.1.2-1 python3-iniconfig_1.1.1-1 python3-iniparse_0.4-3 python3-iso8601_0.1.16-1 python3-itsdangerous_2.0.1-1 python3-jinja2_3.0.1-2 python3-jmespath_0.10.0-1 python3-json-pointer_2.0-0ubuntu1 python3-jsonpatch_1.32-2 python3-jsonpath-rw_1.4.0-4 python3-jsonpath-rw-ext_1.2.2-2 python3-jsonschema_3.2.0-0ubuntu2 python3-jwt_2.1.0-1 python3-keystoneauth1_4.4.0-0ubuntu1 python3-keystoneclient_1:4.3.0-0ubuntu1 python3-keystonemiddleware_9.3.0-0ubuntu1 python3-kombu_5.2.2-1 python3-ldap_3.2.0-4ubuntu6 python3-ldappool_2.4.1-0ubuntu3 python3-lib2to3_3.9.9-3 python3-linecache2_1.0.0-4ubuntu2 python3-lxml_4.6.4-1 python3-mako_1.1.3+ds1-2 python3-markupsafe_2.0.1-2 python3-mccabe_0.6.1-3 python3-memcache_1.59-5 python3-migrate_0.13.0-0ubuntu1 python3-minimal_3.9.7-4 python3-mock_4.0.3-1 python3-monotonic_1.6-2 python3-more-itertools_8.10.0-2 python3-mox3_1.0.0-2 python3-msgpack_1.0.2-2 python3-munch_2.3.2-2 python3-nacl_1.4.0-1build2 python3-netaddr_0.8.0-2 python3-netifaces_0.11.0-1 python3-oauthlib_3.1.1-1 python3-openssl_21.0.0-1 python3-openstackdocstheme_2.3.0-0ubuntu1 python3-openstacksdk_0.59.0-0ubuntu1 python3-os-api-ref_2.3.0-0ubuntu1 python3-os-client-config_2.1.0-0ubuntu3 python3-os-service-types_1.7.0-0ubuntu1 python3-os-testr_2.0.0-0ubuntu1 python3-oslo.cache_2.8.1-0ubuntu1 python3-oslo.concurrency_4.5.0-0ubuntu1 python3-oslo.config_1:8.7.1-0ubuntu1 python3-oslo.context_1:3.4.0-0ubuntu1 python3-oslo.db_11.0.0-0ubuntu1 python3-oslo.i18n_5.1.0-0ubuntu1 python3-oslo.log_4.6.1-0ubuntu1 python3-oslo.messaging_12.11.0-0ubuntu1 python3-oslo.metrics_0.4.0-0ubuntu1 python3-oslo.middleware_4.5.0-0ubuntu1 python3-oslo.policy_3.10.0-0ubuntu1 python3-oslo.serialization_4.2.0-0ubuntu1 python3-oslo.service_2.7.0-0ubuntu1 python3-oslo.upgradecheck_1.4.0-0ubuntu1 python3-oslo.utils_4.12.0-0ubuntu1 python3-oslotest_1:4.5.0-0ubuntu1 python3-osprofiler_3.4.2-0ubuntu1 python3-packaging_21.3-1 python3-paramiko_2.8.0-1ubuntu1 python3-passlib_1.7.4-1 python3-paste_3.5.0+dfsg1-1 python3-pastedeploy_2.1.1-1 python3-pbr_5.8.0-0ubuntu1 python3-pep8_1.7.1-9ubuntu1 python3-pil_8.4.0-1 python3-pip_20.3.4-4 python3-pkg-resources_59.4.0-1 python3-pluggy_0.13.0-7.1 python3-ply_3.11-5 python3-prettytable_0.7.2-5 python3-prometheus-client_0.9.0-1 python3-py_1.10.0-1 python3-pyasn1_0.4.8-1 python3-pyasn1-modules_0.2.1-1 python3-pycadf_3.1.1-2 python3-pycodestyle_2.6.0-1 python3-pycparser_2.21-1 python3-pydocstyle_6.1.1-1 python3-pyflakes_2.2.0-2 python3-pygments_2.7.1+dfsg-2.1 python3-pyinotify_0.9.6-1.3 python3-pymongo_3.11.0-1build3 python3-pymysql_1.0.2-1ubuntu1 python3-pyparsing_2.4.7-1 python3-pyperclip_1.8.2-2 python3-pyrsistent_0.15.5-1build5 python3-pysaml2_7.0.1-2 python3-pytest_6.2.5-1ubuntu1 python3-reportlab_3.6.2-1 python3-reportlab-accel_3.6.2-1 python3-repoze.lru_0.7-2 python3-repoze.who_2.2-4 python3-requests_2.25.1+dfsg-2 python3-requestsexceptions_1.4.0-3 python3-responses_0.13.4-1 python3-rfc3986_1.5.0-2 python3-roman_3.3-1 python3-routes_2.5.1-1 python3-scrypt_0.8.0-0.3ubuntu7 python3-seqdiag_2.0.0+dfsg-1 python3-setuptools_59.4.0-1 python3-six_1.16.0-2 python3-snowballstemmer_2.2.0-1 python3-soupsieve_2.3.1-1 python3-sphinx_4.3.1-1 python3-sphinx-feature-classification_1.1.0-2 python3-sphinxcontrib.apidoc_0.3.0-2ubuntu1 python3-sphinxcontrib.blockdiag_2.0.0-1 python3-sphinxcontrib.seqdiag_2.0.0-1 python3-sqlalchemy_1.4.23+ds1-5 python3-sqlparse_0.4.1-1ubuntu1 python3-statsd_3.3.0-2build1 python3-stestr_3.2.1-1 python3-stevedore_1:3.5.0-0ubuntu1 python3-subunit_1.4.0-3 python3-swiftclient_1:3.12.0-0ubuntu1 python3-tempest_1:29.0.0-2 python3-tempita_0.5.2-6 python3-tenacity_6.3.1-3 python3-testrepository_0.0.20-6 python3-testresources_2.0.1-2ubuntu1 python3-testscenarios_0.5.0-3build1 python3-testtools_2.5.0-2ubuntu1 python3-toml_0.10.2-1 python3-traceback2_1.4.0-6 python3-tz_2021.3-1 python3-unittest2_1.1.0-8 python3-urllib3_1.26.5-1~exp1 python3-vine_5.0.0+dfsg-2 python3-voluptuous_0.12.1-2 python3-waitress_1.4.4-1.1 python3-wcwidth_0.1.9+dfsg1-2 python3-webcolors_1.11.1-1 python3-webob_1:1.8.6-1.1 python3-webtest_2.0.35-1 python3-werkzeug_2.0.2+dfsg1-1 python3-wheel_0.34.2-1 python3-wrapt_1.13.3-1 python3-wsgi-intercept_1.9.2-1ubuntu1 python3-xmlschema_1.4.2-1 python3-yaml_5.4.1-1 python3-zipp_1.0.0-3 python3-zope.interface_5.4.0-1 python3.10_3.10.1-1 python3.10-minimal_3.10.1-1 python3.9_3.9.9-1build1 python3.9-minimal_3.9.9-1build1 readline-common_8.1-2build1 rpcsvc-proto_1.4.2-0ubuntu5 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-keystone-dummy_0.invalid.0 sed_4.8-1 sensible-utils_0.0.17 sgml-base_1.30 sphinx-common_4.3.1-1 subunit_1.4.0-3 systemd_249.5-2ubuntu2 systemd-sysv_249.5-2ubuntu2 systemd-timesyncd_249.5-2ubuntu2 sysvinit-utils_2.96-7ubuntu2 tar_1.34+dfsg-1build2 testrepository_0.0.20-6 tzdata_2021e-1ubuntu1 ubuntu-keyring_2021.03.26 usrmerge_25ubuntu2 util-linux_2.37.2-4ubuntu1 uuid-dev_2.37.2-4ubuntu1 wget_1.21-1ubuntu5 x11-common_1:7.7+23ubuntu1 xclip_0.13-2 xml-core_0.18+nmu1 xmlsec1_1.2.33-1build1 xz-utils_5.2.5-2build1 zlib1g_1:1.2.11.dfsg-2ubuntu7 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- gpgv: Signature made Wed Dec 8 21:57:13 2021 UTC gpgv: using RSA key 3516D1A5BF0077E71414E19715B9B3EE0DCDF806 gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./keystone_20.0.0+git2021120815.2ddf8f321-0ubuntu1.dsc dpkg-source: info: extracting keystone in /<>/keystone-20.0.0+git2021120815.2ddf8f321 dpkg-source: info: unpacking keystone_20.0.0+git2021120815.2ddf8f321.orig.tar.gz dpkg-source: info: unpacking keystone_20.0.0+git2021120815.2ddf8f321-0ubuntu1.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying skip-py38-failure.patch dpkg-source: info: applying add-version-info.patch dpkg-source: info: applying add-missing-manifest.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=4 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-22603516 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-22603516 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-22603516 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- dpkg-buildpackage: info: source package keystone dpkg-buildpackage: info: source version 2:20.0.0+git2021120815.2ddf8f321-0ubuntu1 dpkg-buildpackage: info: source distribution jammy dpkg-source --before-build . dpkg-buildpackage: info: host architecture amd64 dpkg-source: info: using options from keystone-20.0.0+git2021120815.2ddf8f321/debian/source/options: --extend-diff-ignore=^[^/]*[.]egg-info/ fakeroot debian/rules clean /bin/sh: 1: pyversions: not found py3versions: no X-Python3-Version in control file, using supported versions dh clean --with apache2,python3 --buildsystem=pybuild debian/rules override_dh_auto_clean make[1]: Entering directory '/<>/keystone-20.0.0+git2021120815.2ddf8f321' /bin/sh: 1: pyversions: not found py3versions: no X-Python3-Version in control file, using supported versions dh_auto_clean I: pybuild base:237: python3.10 setup.py clean No entry for terminal type "unknown"; using dumb terminal settings. /usr/lib/python3/dist-packages/setuptools/command/easy_install.py:158: EasyInstallDeprecationWarning: easy_install command is deprecated. Use build and pip and other standards-based tools. warnings.warn( /usr/lib/python3/dist-packages/setuptools/command/install.py:34: SetuptoolsDeprecationWarning: setup.py install is deprecated. Use build and pip and other standards-based tools. warnings.warn( running clean removing '/<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build' (and everything under it) 'build/bdist.linux-x86_64' does not exist -- can't clean it 'build/scripts-3.10' does not exist -- can't clean it I: pybuild base:237: python3.9 setup.py clean /usr/lib/python3/dist-packages/setuptools/command/easy_install.py:158: EasyInstallDeprecationWarning: easy_install command is deprecated. Use build and pip and other standards-based tools. warnings.warn( /usr/lib/python3/dist-packages/setuptools/command/install.py:34: SetuptoolsDeprecationWarning: setup.py install is deprecated. Use build and pip and other standards-based tools. warnings.warn( running clean removing '/<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build' (and everything under it) 'build/bdist.linux-x86_64' does not exist -- can't clean it 'build/scripts-3.9' does not exist -- can't clean it rm -rf .eggs .testrepository make[1]: Leaving directory '/<>/keystone-20.0.0+git2021120815.2ddf8f321' dh_autoreconf_clean -O--buildsystem=pybuild debian/rules override_dh_clean make[1]: Entering directory '/<>/keystone-20.0.0+git2021120815.2ddf8f321' /bin/sh: 1: pyversions: not found py3versions: no X-Python3-Version in control file, using supported versions rm -rf /<>/keystone-20.0.0+git2021120815.2ddf8f321/build /<>/keystone-20.0.0+git2021120815.2ddf8f321/keystone.egg-info /<>/keystone-20.0.0+git2021120815.2ddf8f321/.cache rm -rf /<>/keystone-20.0.0+git2021120815.2ddf8f321/keystone/tests/tmp rm -rf /<>/keystone-20.0.0+git2021120815.2ddf8f321/.testrepository rm -rf /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/tmp rm -rf /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/build # NOTE(adam_g) The following stuff is built in /doc/source. Safe for now, but # should be fixed upstream or updated here post-essex rm -rf /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/keystone*.rst rm -rf /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/modules.rst rm -f debian/*.init debian/*.service debian/*.upstart dh_clean make[1]: Leaving directory '/<>/keystone-20.0.0+git2021120815.2ddf8f321' debian/rules build /bin/sh: 1: pyversions: not found py3versions: no X-Python3-Version in control file, using supported versions dh build --with apache2,python3 --buildsystem=pybuild dh_update_autotools_config -O--buildsystem=pybuild dh_autoreconf -O--buildsystem=pybuild dh_auto_configure -O--buildsystem=pybuild I: pybuild base:237: python3.10 setup.py config No entry for terminal type "unknown"; using dumb terminal settings. /usr/lib/python3/dist-packages/setuptools/command/easy_install.py:158: EasyInstallDeprecationWarning: easy_install command is deprecated. Use build and pip and other standards-based tools. warnings.warn( /usr/lib/python3/dist-packages/setuptools/command/install.py:34: SetuptoolsDeprecationWarning: setup.py install is deprecated. Use build and pip and other standards-based tools. warnings.warn( running config I: pybuild base:237: python3.9 setup.py config /usr/lib/python3/dist-packages/setuptools/command/easy_install.py:158: EasyInstallDeprecationWarning: easy_install command is deprecated. Use build and pip and other standards-based tools. warnings.warn( /usr/lib/python3/dist-packages/setuptools/command/install.py:34: SetuptoolsDeprecationWarning: setup.py install is deprecated. Use build and pip and other standards-based tools. warnings.warn( running config debian/rules override_dh_auto_build make[1]: Entering directory '/<>/keystone-20.0.0+git2021120815.2ddf8f321' /bin/sh: 1: pyversions: not found py3versions: no X-Python3-Version in control file, using supported versions dh_auto_build I: pybuild base:237: /usr/bin/python3.10 setup.py build No entry for terminal type "unknown"; using dumb terminal settings. /usr/lib/python3/dist-packages/setuptools/command/easy_install.py:158: EasyInstallDeprecationWarning: easy_install command is deprecated. Use build and pip and other standards-based tools. warnings.warn( /usr/lib/python3/dist-packages/setuptools/command/install.py:34: SetuptoolsDeprecationWarning: setup.py install is deprecated. Use build and pip and other standards-based tools. warnings.warn( running build running build_py creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/trust copying keystone/trust/schema.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/trust copying keystone/trust/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/trust copying keystone/trust/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/trust creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/application_credential creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/application_credential/backends copying keystone/application_credential/backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/application_credential/backends copying keystone/application_credential/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/application_credential/backends copying keystone/application_credential/backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/application_credential/backends creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/validation copying keystone/common/validation/parameter_types.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/validation copying keystone/common/validation/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/validation copying keystone/common/validation/validators.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/validation creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/revoke copying keystone/revoke/model.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/revoke copying keystone/revoke/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/revoke copying keystone/revoke/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/revoke creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/identity copying keystone/identity/schema.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/identity copying keystone/identity/generator.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/identity copying keystone/identity/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/identity copying keystone/identity/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/identity creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/resource creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/resource/backends copying keystone/resource/backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/resource/backends copying keystone/resource/backends/resource_options.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/resource/backends copying keystone/resource/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/resource/backends copying keystone/resource/backends/sql_model.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/resource/backends copying keystone/resource/backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/resource/backends creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/federation copying keystone/tests/unit/federation/test_core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/federation copying keystone/tests/unit/federation/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/federation creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/resource_options creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/resource_options/options copying keystone/common/resource_options/options/immutable.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/resource_options/options copying keystone/common/resource_options/options/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/resource_options/options creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/policy creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/policy/backends copying keystone/tests/unit/policy/backends/test_base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/policy/backends copying keystone/tests/unit/policy/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/policy/backends copying keystone/tests/unit/policy/backends/test_sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/policy/backends copying keystone/exception.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone copying keystone/i18n.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone copying keystone/version.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone copying keystone/notifications.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone copying keystone/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo copying keystone/common/sql/data_migration_repo/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo copying keystone/common/sql/data_migration_repo/manage.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/072_migrate_drop_domain_id_fk.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/027_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/031_migrate_system_assignment_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/049_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/079_migrate_update_local_id_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/046_migrate_old_password_data_to_password_hash_column.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/036_migrate_rename_application_credential_restriction_column.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/035_migrate_add_system_column_to_application_credential_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/047_migrate_update_pk_for_unified_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/037_migrate_remove_service_and_region_fk_for_registered_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/010_migrate_add_revocation_event_index.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/004_reset_password_created_at.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/062_migrate_extract_redelegation_data_from_extras.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/044_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/071_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/032_migrate_add_expired_at_int_to_trust.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/045_migrate_add_description_to_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/057_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/077_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/056_migrate_add_application_credential_access_rules.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/075_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/025_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/053_migrate_add_role_description_to_role_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/016_migrate_add_user_options.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/018_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/043_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/065_migrate_add_user_external_id_to_access_rule.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/055_migrate_add_domain_to_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/050_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/058_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/020_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/006_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/051_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/052_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/017_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/024_migrate_create_created_at_int_columns.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/001_data_initial_null_migration.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/076_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/042_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/023_migrate_add_second_password_column_for_expanded_hash_sizes.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/067_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/059_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/074_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/073_migrate_expiring_group_membership.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/048_migrate_add_registered_limit_id_column_for_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/078_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/013_migrate_protocol_cascade_delete_for_federated_user.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/070_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/021_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/019_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/030_migrate_add_project_tags_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/012_migrate_add_domain_id_to_idp.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/066_migrate_add_resource_options_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/022_migrate_add_default_project_id_index.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/014_migrate_add_domain_id_to_user_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/061_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/008_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/040_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/007_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/041_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/033_migrate_add_limits_tables.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/038_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/069_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/060_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/028_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/005_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/068_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/029_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/064_migrate_add_remote_id_attribute_to_federation_protocol_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/015_migrate_update_federated_user_domain.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/063_migrate_drop_limit_columns.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/039_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/026_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/002_password_created_at_not_nullable.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/009_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/011_expand_user_id_unique_for_nonlocal_user.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/003_migrate_unencrypted_credentials.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/054_migrate_drop_old_passoword_column.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/034_migrate_add_application_credentials_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/resource/schema.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/resource copying keystone/resource/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/resource copying keystone/resource/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/resource creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/assignment creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/assignment/backends copying keystone/assignment/backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/assignment/backends copying keystone/assignment/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/assignment/backends copying keystone/assignment/backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/assignment/backends creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api copying keystone/api/auth.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api copying keystone/api/domains.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api copying keystone/api/registered_limits.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api copying keystone/api/os_oauth1.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api copying keystone/api/os_inherit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api copying keystone/api/role_inferences.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api copying keystone/api/os_federation.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api copying keystone/api/role_assignments.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api copying keystone/api/projects.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api copying keystone/api/credentials.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api copying keystone/api/services.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api copying keystone/api/endpoints.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api copying keystone/api/system.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api copying keystone/api/regions.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api copying keystone/api/trusts.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api copying keystone/api/roles.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api copying keystone/api/os_ep_filter.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api copying keystone/api/os_simple_cert.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api copying keystone/api/ec2tokens.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api copying keystone/api/limits.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api copying keystone/api/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api copying keystone/api/users.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api copying keystone/api/discovery.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api copying keystone/api/os_revoke.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api copying keystone/api/s3tokens.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api copying keystone/api/policy.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api copying keystone/api/groups.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/cmd creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/cmd/doctor copying keystone/cmd/doctor/ldap.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/cmd/doctor copying keystone/cmd/doctor/security_compliance.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/cmd/doctor copying keystone/cmd/doctor/database.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/cmd/doctor copying keystone/cmd/doctor/tokens.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/cmd/doctor copying keystone/cmd/doctor/debug.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/cmd/doctor copying keystone/cmd/doctor/caching.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/cmd/doctor copying keystone/cmd/doctor/federation.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/cmd/doctor copying keystone/cmd/doctor/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/cmd/doctor copying keystone/cmd/doctor/credential.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/cmd/doctor copying keystone/cmd/doctor/tokens_fernet.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/cmd/doctor creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/identity copying keystone/tests/unit/identity/test_backend_sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/identity copying keystone/tests/unit/identity/test_core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/identity copying keystone/tests/unit/identity/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/identity copying keystone/tests/unit/identity/test_backends.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/identity creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/token creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/token/providers creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/token/providers/fernet copying keystone/token/providers/fernet/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/token/providers/fernet copying keystone/token/providers/fernet/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/token/providers/fernet creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/federation creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/federation/backends copying keystone/federation/backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/federation/backends copying keystone/federation/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/federation/backends copying keystone/federation/backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/federation/backends creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/cache copying keystone/common/cache/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/cache copying keystone/common/cache/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/cache copying keystone/common/cache/_context_cache.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/cache creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection copying keystone/tests/protection/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection copying keystone/cmd/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/cmd copying keystone/cmd/cli.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/cmd copying keystone/cmd/manage.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/cmd copying keystone/cmd/status.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/cmd copying keystone/cmd/bootstrap.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/cmd creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/server creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/server/flask creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/server/flask/request_processing copying keystone/server/flask/request_processing/req_logging.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/server/flask/request_processing copying keystone/server/flask/request_processing/json_body.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/server/flask/request_processing copying keystone/server/flask/request_processing/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/server/flask/request_processing creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/auth creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/auth/plugins copying keystone/auth/plugins/external.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/auth/plugins copying keystone/auth/plugins/password.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/auth/plugins copying keystone/auth/plugins/oauth1.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/auth/plugins copying keystone/auth/plugins/mapped.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/auth/plugins copying keystone/auth/plugins/totp.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/auth/plugins copying keystone/auth/plugins/token.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/auth/plugins copying keystone/auth/plugins/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/auth/plugins copying keystone/auth/plugins/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/auth/plugins copying keystone/auth/plugins/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/auth/plugins copying keystone/auth/plugins/application_credential.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/auth/plugins creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/revoke/backends copying keystone/revoke/backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/revoke/backends copying keystone/revoke/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/revoke/backends copying keystone/revoke/backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/revoke/backends copying keystone/common/sql/upgrades.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql copying keystone/common/sql/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql copying keystone/common/sql/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/credential creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/credential/providers copying keystone/credential/providers/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/credential/providers copying keystone/credential/providers/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/credential/providers copying keystone/auth/schema.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/auth copying keystone/auth/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/auth copying keystone/auth/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/auth copying keystone/tests/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/identity/mapping_backends copying keystone/identity/mapping_backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/identity/mapping_backends copying keystone/identity/mapping_backends/mapping.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/identity/mapping_backends copying keystone/identity/mapping_backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/identity/mapping_backends copying keystone/identity/mapping_backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/identity/mapping_backends creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/identity/backends creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/identity/backends/ldap copying keystone/identity/backends/ldap/models.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/identity/backends/ldap copying keystone/identity/backends/ldap/common.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/identity/backends/ldap copying keystone/identity/backends/ldap/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/identity/backends/ldap copying keystone/identity/backends/ldap/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/identity/backends/ldap creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/tests copying keystone/tests/unit/tests/test_utils.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/tests copying keystone/tests/unit/tests/test_core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/tests copying keystone/tests/unit/tests/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/tests creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/catalog creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/catalog/backends copying keystone/catalog/backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/catalog/backends copying keystone/catalog/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/catalog/backends copying keystone/catalog/backends/templated.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/catalog/backends copying keystone/catalog/backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/catalog/backends creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/resource copying keystone/tests/unit/resource/test_core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/resource copying keystone/tests/unit/resource/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/resource copying keystone/tests/unit/resource/test_backends.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/resource creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/assignment copying keystone/tests/unit/assignment/test_core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/assignment copying keystone/tests/unit/assignment/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/assignment copying keystone/tests/unit/assignment/test_backends.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/assignment creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf copying keystone/conf/auth.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf copying keystone/conf/revoke.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf copying keystone/conf/endpoint_policy.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf copying keystone/conf/ldap.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf copying keystone/conf/identity_mapping.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf copying keystone/conf/opts.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf copying keystone/conf/security_compliance.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf copying keystone/conf/fernet_tokens.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf copying keystone/conf/identity.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf copying keystone/conf/assignment.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf copying keystone/conf/fernet_receipts.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf copying keystone/conf/oauth1.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf copying keystone/conf/default.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf copying keystone/conf/jwt_tokens.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf copying keystone/conf/memcache.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf copying keystone/conf/wsgi.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf copying keystone/conf/saml.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf copying keystone/conf/shadow_users.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf copying keystone/conf/tokenless_auth.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf copying keystone/conf/totp.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf copying keystone/conf/constants.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf copying keystone/conf/eventlet_server.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf copying keystone/conf/trust.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf copying keystone/conf/federation.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf copying keystone/conf/resource.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf copying keystone/conf/unified_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf copying keystone/conf/token.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf copying keystone/conf/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf copying keystone/conf/credential.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf copying keystone/conf/endpoint_filter.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf copying keystone/conf/role.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf copying keystone/conf/domain_config.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf copying keystone/conf/catalog.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf copying keystone/conf/receipt.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf copying keystone/conf/policy.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf copying keystone/conf/extra_headers.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf copying keystone/conf/application_credential.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf copying keystone/conf/utils.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/hacking copying keystone/tests/hacking/checks.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/hacking copying keystone/tests/hacking/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/hacking creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/backend copying keystone/tests/unit/backend/core_sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/backend copying keystone/tests/unit/backend/core_ldap.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/backend copying keystone/tests/unit/backend/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/backend creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/functional creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/functional/shared copying keystone/tests/functional/shared/test_running.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/functional/shared copying keystone/tests/functional/shared/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/functional/shared creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/token copying keystone/tests/unit/token/test_token_serialization.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/token copying keystone/tests/unit/token/test_fernet_provider.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/token copying keystone/tests/unit/token/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/token copying keystone/tests/unit/token/test_jws_provider.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/token creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo copying keystone/common/sql/migrate_repo/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo copying keystone/common/sql/migrate_repo/manage.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/receipt copying keystone/receipt/handlers.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/receipt copying keystone/receipt/receipt_formatters.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/receipt copying keystone/receipt/provider.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/receipt copying keystone/receipt/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/receipt creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_regions.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_system_assignments.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_access_rules.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_project_tags.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_mappings.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_trusts.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_domain_config.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_policy.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_consumer.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_service_providers.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_implied_roles.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_tokens.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_protocols.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_groups.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_roles.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_policy_association.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_ec2_credential.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_projects.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_domains.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_endpoints.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_registered_limits.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_limits.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_domain_roles.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_identity_providers.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_endpoint_group.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_application_credential.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_project_endpoint.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_grants.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_credentials.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_services.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_assignment.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_users.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3 creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/token/providers/jws copying keystone/token/providers/jws/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/token/providers/jws copying keystone/token/providers/jws/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/token/providers/jws creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/identity/shadow_backends copying keystone/identity/shadow_backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/identity/shadow_backends copying keystone/identity/shadow_backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/identity/shadow_backends copying keystone/identity/shadow_backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/identity/shadow_backends creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/identity/backends copying keystone/tests/unit/identity/backends/test_ldap_common.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/identity/backends copying keystone/tests/unit/identity/backends/test_base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/identity/backends copying keystone/tests/unit/identity/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/identity/backends copying keystone/tests/unit/identity/backends/test_sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/identity/backends copying keystone/tests/unit/identity/backends/test_ldap.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/identity/backends copying keystone/tests/functional/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/functional copying keystone/tests/functional/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/functional creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo copying keystone/common/sql/contract_repo/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo copying keystone/common/sql/contract_repo/manage.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/limit creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/limit/models copying keystone/limit/models/strict_two_level.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/limit/models copying keystone/limit/models/flat.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/limit/models copying keystone/limit/models/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/limit/models copying keystone/limit/models/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/limit/models creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/models copying keystone/models/token_model.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/models copying keystone/models/revoke_model.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/models copying keystone/models/receipt_model.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/models copying keystone/models/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/models creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/common copying keystone/tests/unit/common/test_database_conflicts.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/common copying keystone/tests/unit/common/test_notifications.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/common copying keystone/tests/unit/common/test_utils.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/common copying keystone/tests/unit/common/test_cache.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/common copying keystone/tests/unit/common/test_sql_core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/common copying keystone/tests/unit/common/test_json_home.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/common copying keystone/tests/unit/common/test_rbac_enforcer.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/common copying keystone/tests/unit/common/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/common copying keystone/tests/unit/common/test_resource_options_common.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/common copying keystone/tests/unit/common/test_provider_api.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/common creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/resource/backends copying keystone/tests/unit/resource/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/resource/backends copying keystone/tests/unit/resource/backends/test_sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/resource/backends creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/receipt copying keystone/tests/unit/receipt/test_fernet_provider.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/receipt copying keystone/tests/unit/receipt/test_receipt_serialization.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/receipt copying keystone/tests/unit/receipt/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/receipt creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/endpoint_policy copying keystone/endpoint_policy/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/endpoint_policy copying keystone/endpoint_policy/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/endpoint_policy copying keystone/server/flask/common.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/server/flask copying keystone/server/flask/application.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/server/flask copying keystone/server/flask/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/server/flask copying keystone/server/flask/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/server/flask creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/limit/backends copying keystone/limit/backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/limit/backends copying keystone/limit/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/limit/backends copying keystone/limit/backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/limit/backends copying keystone/common/manager.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common copying keystone/common/fernet_utils.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common copying keystone/common/password_hashing.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common copying keystone/common/context.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common copying keystone/common/driver_hints.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common copying keystone/common/render_token.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common copying keystone/common/authorization.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common copying keystone/common/tokenless_auth.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common copying keystone/common/json_home.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common copying keystone/common/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common copying keystone/common/profiler.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common copying keystone/common/jwt_utils.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common copying keystone/common/provider_api.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common copying keystone/common/utils.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/endpoint_policy creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/endpoint_policy/backends copying keystone/tests/unit/endpoint_policy/backends/test_base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/endpoint_policy/backends copying keystone/tests/unit/endpoint_policy/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/endpoint_policy/backends copying keystone/tests/unit/endpoint_policy/backends/test_sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/endpoint_policy/backends creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/server copying keystone/tests/unit/server/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/server copying keystone/tests/unit/server/test_keystone_flask.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/server creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/trust copying keystone/tests/unit/trust/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/trust copying keystone/tests/unit/trust/test_backends.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/trust creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/credential/backends copying keystone/credential/backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/credential/backends copying keystone/credential/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/credential/backends copying keystone/credential/backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/credential/backends creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/application_credential creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/application_credential/backends copying keystone/tests/unit/application_credential/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/application_credential/backends copying keystone/tests/unit/application_credential/backends/test_sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/application_credential/backends creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/resource/config_backends copying keystone/tests/unit/resource/config_backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/resource/config_backends copying keystone/tests/unit/resource/config_backends/test_sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/resource/config_backends creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/auth copying keystone/tests/unit/auth/test_controllers.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/auth copying keystone/tests/unit/auth/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/auth copying keystone/tests/unit/auth/test_schema.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/auth creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/identity/id_generators copying keystone/identity/id_generators/sha256.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/identity/id_generators copying keystone/identity/id_generators/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/identity/id_generators creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/089_add_root_of_all_domains.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/103_add_nonlocal_user_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/085_add_endpoint_filtering_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/081_add_endpoint_policy_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/090_add_local_user_and_password_tables.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/074_add_is_domain_project.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/091_migrate_data_to_local_user_and_password_tables.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/071_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/080_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/101_drop_role_name_constraint.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/109_add_password_self_service_column.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/077_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/067_kilo.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/083_add_oauth1_tables.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/097_drop_user_name_domainid_constraint.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/092_make_implied_roles_fks_cascaded.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/087_implied_roles.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/088_domain_specific_roles.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/096_drop_role_name_constraint.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/075_confirm_config_registration.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/072_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/076_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/094_add_federated_user_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/107_add_user_date_columns.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/078_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/100_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/082_add_federation_tables.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/093_migrate_domains_to_projects.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/099_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/070_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/084_add_revoke_tables.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/098_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/108_add_failed_auth_columns.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/105_add_password_date_columns.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/102_drop_domain_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/106_allow_password_column_to_be_nullable.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/079_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/095_add_integer_pkey_to_revocation_event_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/069_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/104_drop_user_name_domainid_constraint.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/068_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/073_insert_assignment_inherited_pk.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/086_add_duplicate_constraint_trusts.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/federation/idp.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/federation copying keystone/federation/schema.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/federation copying keystone/federation/constants.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/federation copying keystone/federation/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/federation copying keystone/federation/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/federation copying keystone/federation/utils.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/federation creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/assignment/role_backends copying keystone/assignment/role_backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/assignment/role_backends copying keystone/assignment/role_backends/resource_options.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/assignment/role_backends copying keystone/assignment/role_backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/assignment/role_backends copying keystone/assignment/role_backends/sql_model.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/assignment/role_backends copying keystone/assignment/role_backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/assignment/role_backends creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/receipt/providers copying keystone/receipt/providers/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/receipt/providers copying keystone/receipt/providers/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/receipt/providers creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/oauth1 creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/oauth1/backends copying keystone/oauth1/backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/oauth1/backends copying keystone/oauth1/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/oauth1/backends copying keystone/oauth1/backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/oauth1/backends copying keystone/tests/unit/policy/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/policy copying keystone/tests/unit/policy/test_backends.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/policy creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/common copying keystone/tests/common/auth.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/common copying keystone/tests/common/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/common copying keystone/credential/schema.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/credential copying keystone/credential/provider.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/credential copying keystone/credential/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/credential copying keystone/credential/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/credential copying keystone/common/resource_options/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/resource_options copying keystone/common/resource_options/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/resource_options creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/contrib creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/contrib/federation copying keystone/tests/unit/contrib/federation/test_utils.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/contrib/federation copying keystone/tests/unit/contrib/federation/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/contrib/federation creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/limit copying keystone/tests/unit/limit/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/limit copying keystone/tests/unit/limit/test_backends.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/limit copying keystone/catalog/schema.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/catalog copying keystone/catalog/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/catalog copying keystone/catalog/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/catalog copying keystone/tests/unit/test_v3_federation.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_exception.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit copying keystone/tests/unit/rest.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_receipt_provider.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_auth_plugin.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_v3_policy.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_ldap_pool_livetest.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit copying keystone/tests/unit/identity_mapping.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_token_provider.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_v3_auth.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_driver_hints.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_ldap_livetest.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_cli.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_v3_resource.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_app_config.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_hacking_checks.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_backend_endpoint_policy.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit copying keystone/tests/unit/base_classes.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_v3_oauth1.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_contrib_s3_core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit copying keystone/tests/unit/filtering.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_v3_trust.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_ldap_tls_livetest.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_policy.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_v3_application_credential.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_healthcheck.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit copying keystone/tests/unit/fakeldap.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_v3_credential.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_contrib_ec2_core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_associate_project_endpoint_extension.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_v3_assignment.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_sql_banned_operations.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_revoke.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_backend_ldap.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit copying keystone/tests/unit/mapping_fixtures.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_backend_id_mapping_sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_v3_os_revoke.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_v3_domain_config.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_backend_endpoint_policy_sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_v3_filters.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_versions.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_backend_federation_sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_v3.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_entry_points.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit copying keystone/tests/unit/default_fixtures.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_middleware.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_backend_ldap_pool.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_contrib_simple_cert.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_backend_sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_limits.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit copying keystone/tests/unit/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit copying keystone/tests/unit/federation_fixtures.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_v3_identity.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_url_middleware.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_shadow_users.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_config.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit copying keystone/tests/unit/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_v3_endpoint_policy.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_backend_templated.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_sql_upgrade.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_v3_catalog.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_backend_rules.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_validation.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit copying keystone/tests/unit/utils.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/catalog copying keystone/tests/unit/catalog/test_core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/catalog copying keystone/tests/unit/catalog/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/catalog copying keystone/tests/unit/catalog/test_backends.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/catalog copying keystone/identity/backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/identity/backends copying keystone/identity/backends/resource_options.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/identity/backends copying keystone/identity/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/identity/backends copying keystone/identity/backends/sql_model.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/identity/backends copying keystone/identity/backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/identity/backends creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/endpoint_policy/backends copying keystone/endpoint_policy/backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/endpoint_policy/backends copying keystone/endpoint_policy/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/endpoint_policy/backends copying keystone/endpoint_policy/backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/endpoint_policy/backends copying keystone/tests/unit/contrib/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/contrib creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/policy copying keystone/policy/schema.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/policy copying keystone/policy/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/policy copying keystone/policy/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/policy copying keystone/application_credential/schema.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/application_credential copying keystone/application_credential/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/application_credential copying keystone/application_credential/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/application_credential creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo copying keystone/common/sql/expand_repo/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo copying keystone/common/sql/expand_repo/manage.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/credential/providers/fernet copying keystone/credential/providers/fernet/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/credential/providers/fernet copying keystone/credential/providers/fernet/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/credential/providers/fernet creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/credential copying keystone/tests/unit/credential/test_fernet_provider.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/credential copying keystone/tests/unit/credential/test_backend_sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/credential copying keystone/tests/unit/credential/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/credential creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/server/flask/request_processing/middleware copying keystone/server/flask/request_processing/middleware/auth_context.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/server/flask/request_processing/middleware copying keystone/server/flask/request_processing/middleware/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/server/flask/request_processing/middleware copying keystone/server/flask/request_processing/middleware/url_normalize.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/server/flask/request_processing/middleware creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/rbac_enforcer copying keystone/common/rbac_enforcer/enforcer.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/rbac_enforcer copying keystone/common/rbac_enforcer/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/rbac_enforcer copying keystone/common/rbac_enforcer/policy.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/rbac_enforcer copying keystone/token/providers/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/token/providers copying keystone/token/providers/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/token/providers creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/036_expand_rename_application_credential_restriction_column.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/027_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/014_expand_add_domain_id_to_user_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/049_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/053_expand_add_role_description_to_role_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/054_expand_drop_old_passoword_column.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/004_reset_password_created_at.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/044_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/047_expand_update_pk_for_unified_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/071_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/064_expand_add_remote_id_attribute_to_federation_protocol_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/003_add_key_hash_and_encrypted_blob_to_credential.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/063_expand_drop_limit_columns.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/057_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/077_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/056_expand_add_application_credential_access_rules.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/072_expand_drop_domain_id_fk.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/075_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/025_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/035_expand_add_system_column_to_application_credential_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/015_expand_update_federated_user_domain.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/018_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/043_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/046_expand_old_password_data_to_password_hash_column.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/012_expand_add_domain_id_to_idp.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/050_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/058_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/020_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/066_expand_add_role_and_project_option_tables.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/006_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/051_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/052_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/062_expand_extract_redelegation_data_from_extras.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/017_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/065_expand_add_user_external_id_to_access_rule.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/076_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/042_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/013_expand_protocol_cascade_delete_for_federated_user.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/079_expand_update_local_id_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/067_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/059_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/074_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/078_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/031_expand_system_assignment_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/048_expand_add_registered_limit_id_column_for_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/010_expand_add_revocation_event_index.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/070_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/021_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/019_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/032_expand_add_expired_at_int_to_trust.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/030_expand_add_project_tags_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/022_expand_add_default_project_id_index.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/061_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/008_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/040_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/007_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/041_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/038_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/034_expand_add_application_credential_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/069_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/060_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/073_expand_expiring_group_membership.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/028_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/005_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/055_expand_add_domain_to_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/068_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/029_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/023_expand_add_second_password_column_for_expanded_hash_sizes.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/045_expand_add_description_to_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/001_expand_initial_null_migration.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/039_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/033_expand_add_limits_tables.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/037_expand_remove_service_and_region_fk_for_registered_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/026_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/002_password_created_at_not_nullable.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/009_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/024_expand_create_created_at_int_columns.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/011_expand_user_id_unique_for_nonlocal_user.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/016_expand_add_user_options.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/auth/plugins copying keystone/tests/unit/auth/plugins/test_core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/auth/plugins copying keystone/tests/unit/auth/plugins/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/auth/plugins copying keystone/limit/schema.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/limit copying keystone/limit/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/limit copying keystone/limit/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/limit creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies copying keystone/common/policies/auth.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies copying keystone/common/policies/access_token.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies copying keystone/common/policies/registered_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies copying keystone/common/policies/grant.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies copying keystone/common/policies/endpoint_group.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies copying keystone/common/policies/role_assignment.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies copying keystone/common/policies/mapping.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies copying keystone/common/policies/protocol.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies copying keystone/common/policies/project.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies copying keystone/common/policies/policy_association.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies copying keystone/common/policies/revoke_event.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies copying keystone/common/policies/implied_role.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies copying keystone/common/policies/user.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies copying keystone/common/policies/region.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies copying keystone/common/policies/access_rule.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies copying keystone/common/policies/consumer.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies copying keystone/common/policies/domain.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies copying keystone/common/policies/service.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies copying keystone/common/policies/ec2_credential.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies copying keystone/common/policies/token_revocation.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies copying keystone/common/policies/identity_provider.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies copying keystone/common/policies/trust.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies copying keystone/common/policies/project_endpoint.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies copying keystone/common/policies/token.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies copying keystone/common/policies/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies copying keystone/common/policies/credential.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies copying keystone/common/policies/endpoint.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies copying keystone/common/policies/limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies copying keystone/common/policies/role.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies copying keystone/common/policies/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies copying keystone/common/policies/service_provider.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies copying keystone/common/policies/domain_config.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies copying keystone/common/policies/policy.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies copying keystone/common/policies/application_credential.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies copying keystone/common/policies/group.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/identity/shadow_users copying keystone/tests/unit/identity/shadow_users/test_core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/identity/shadow_users copying keystone/tests/unit/identity/shadow_users/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/identity/shadow_users copying keystone/tests/unit/identity/shadow_users/test_backend.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/identity/shadow_users creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api/_shared copying keystone/api/_shared/authentication.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api/_shared copying keystone/api/_shared/json_home_relations.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api/_shared copying keystone/api/_shared/implied_roles.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api/_shared copying keystone/api/_shared/saml.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api/_shared copying keystone/api/_shared/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api/_shared copying keystone/api/_shared/EC2_S3_Resource.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api/_shared copying keystone/oauth1/validator.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/oauth1 copying keystone/oauth1/schema.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/oauth1 copying keystone/oauth1/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/oauth1 copying keystone/oauth1/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/oauth1 copying keystone/tests/unit/application_credential/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/application_credential copying keystone/tests/unit/application_credential/test_backends.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/application_credential creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/assignment/role_backends copying keystone/tests/unit/assignment/role_backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/assignment/role_backends copying keystone/tests/unit/assignment/role_backends/test_sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/assignment/role_backends copying keystone/token/token_formatters.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/token copying keystone/token/provider.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/token copying keystone/token/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/token copying keystone/tests/unit/endpoint_policy/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/endpoint_policy creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/resource/config_backends copying keystone/resource/config_backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/resource/config_backends copying keystone/resource/config_backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/resource/config_backends copying keystone/resource/config_backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/resource/config_backends creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/external copying keystone/tests/unit/external/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/external copying keystone/tests/unit/external/test_timeutils.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/external creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/policy/backends copying keystone/policy/backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/policy/backends copying keystone/policy/backends/rules.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/policy/backends copying keystone/policy/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/policy/backends copying keystone/policy/backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/policy/backends copying keystone/server/backends.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/server copying keystone/server/wsgi.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/server copying keystone/server/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/server copying keystone/assignment/schema.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/assignment copying keystone/assignment/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/assignment copying keystone/assignment/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/assignment creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/trust/backends copying keystone/trust/backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/trust/backends copying keystone/trust/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/trust/backends copying keystone/trust/backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/trust/backends creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/ksfixtures copying keystone/tests/unit/ksfixtures/ldapdb.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/ksfixtures copying keystone/tests/unit/ksfixtures/key_repository.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/ksfixtures copying keystone/tests/unit/ksfixtures/database.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/ksfixtures copying keystone/tests/unit/ksfixtures/hacking.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/ksfixtures copying keystone/tests/unit/ksfixtures/cache.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/ksfixtures copying keystone/tests/unit/ksfixtures/backendloader.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/ksfixtures copying keystone/tests/unit/ksfixtures/temporaryfile.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/ksfixtures copying keystone/tests/unit/ksfixtures/auth_plugins.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/ksfixtures copying keystone/tests/unit/ksfixtures/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/ksfixtures copying keystone/tests/unit/ksfixtures/jws_key_repository.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/ksfixtures copying keystone/tests/unit/ksfixtures/policy.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/ksfixtures creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/receipt/providers/fernet copying keystone/receipt/providers/fernet/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/receipt/providers/fernet copying keystone/receipt/providers/fernet/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/receipt/providers/fernet creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/027_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/031_contract_system_assignment_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/049_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/046_contract_old_password_data_to_password_hash_column.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/062_contract_extract_redelegation_data_from_extras.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/004_reset_password_created_at.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/033_contract_add_limits_tables.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/045_contract_add_description_to_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/044_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/016_contract_add_user_options.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/071_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/010_contract_add_revocation_event_index.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/054_contract_drop_old_passoword_column.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/057_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/036_contract_rename_application_credential_restriction_column.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/077_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/024_contract_create_created_at_int_columns.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/075_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/048_contract_add_registered_limit_id_column_for_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/014_contract_add_domain_id_to_user_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/063_contract_drop_limit_columns.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/073_contract_expiring_group_membership.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/025_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/018_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/055_contract_add_domain_to_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/043_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/003_remove_unencrypted_blob_column_from_credential.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/065_contract_add_user_external_id_to_access_rule.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/050_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/058_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/020_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/006_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/051_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/034_contract_add_application_credentials_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/052_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/017_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/011_contract_user_id_unique_for_nonlocal_user.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/037_contract_remove_service_and_region_fk_for_registered_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/076_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/042_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/056_contract_add_application_credential_access_rules.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/001_contract_initial_null_migration.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/067_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/012_contract_add_domain_id_to_idp.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/059_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/074_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/053_contract_add_role_description_to_role_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/078_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/070_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/021_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/019_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/079_contract_update_local_id_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/064_contract_add_remote_id_attribute_to_federation_protocol_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/061_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/008_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/047_contract_expand_update_pk_for_unified_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/040_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/007_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/022_contract_add_default_project_id_index.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/041_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/072_contract_drop_domain_id_fk.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/038_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/032_contract_add_expired_at_int_to_trust.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/015_contract_update_federated_user_domain.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/013_contract_protocol_cascade_delete_for_federated_user.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/069_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/060_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/028_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/005_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/068_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/029_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/035_contract_add_system_column_to_application_credential_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/039_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/023_contract_add_second_password_column_for_expanded_hash_sizes.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/026_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/002_password_created_at_not_nullable.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/009_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/066_contract_add_resource_options_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/030_contract_add_project_tags_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions running egg_info creating keystone.egg-info writing keystone.egg-info/PKG-INFO writing dependency_links to keystone.egg-info/dependency_links.txt writing entry points to keystone.egg-info/entry_points.txt writing requirements to keystone.egg-info/requires.txt writing top-level names to keystone.egg-info/top_level.txt [pbr] Processing SOURCES.txt writing manifest file 'keystone.egg-info/SOURCES.txt' warning: no previously-included files found matching '.gitignore' warning: no previously-included files found matching '.gitreview' warning: no previously-included files matching '*.pyc' found anywhere in distribution reading manifest template 'MANIFEST.in' warning: no files found matching 'openstack-common.conf' warning: no files found matching 'run_tests.sh' warning: no directories found matching 'bin' warning: no files found matching '*.json' under directory 'keystone' warning: no files found matching '*.pem' under directory 'keystone' warning: no files found matching '*.mo' under directory 'keystone' warning: no files found matching '*.sql' under directory 'keystone' warning: no previously-included files matching '*.pyc' found anywhere in distribution warning: no previously-included files matching '*.sdx' found anywhere in distribution warning: no previously-included files matching '*.log' found anywhere in distribution warning: no previously-included files matching '*.db' found anywhere in distribution warning: no previously-included files matching '*.swp' found anywhere in distribution warning: no previously-included files matching 'keystone/tests/tmp/*' found anywhere in distribution adding license file 'LICENSE' adding license file 'AUTHORS' writing manifest file 'keystone.egg-info/SOURCES.txt' creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/locale creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/locale/de creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/locale/de/LC_MESSAGES copying keystone/locale/de/LC_MESSAGES/keystone.po -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/locale/de/LC_MESSAGES creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/locale/en_GB creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/locale/en_GB/LC_MESSAGES copying keystone/locale/en_GB/LC_MESSAGES/keystone.po -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/locale/en_GB/LC_MESSAGES creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/locale/es creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/locale/es/LC_MESSAGES copying keystone/locale/es/LC_MESSAGES/keystone.po -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/locale/es/LC_MESSAGES creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/locale/fr creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/locale/fr/LC_MESSAGES copying keystone/locale/fr/LC_MESSAGES/keystone.po -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/locale/fr/LC_MESSAGES creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/locale/it creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/locale/it/LC_MESSAGES copying keystone/locale/it/LC_MESSAGES/keystone.po -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/locale/it/LC_MESSAGES creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/locale/ja creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/locale/ja/LC_MESSAGES copying keystone/locale/ja/LC_MESSAGES/keystone.po -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/locale/ja/LC_MESSAGES creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/locale/ko_KR creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/locale/ko_KR/LC_MESSAGES copying keystone/locale/ko_KR/LC_MESSAGES/keystone.po -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/locale/ko_KR/LC_MESSAGES creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/locale/pt_BR creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/locale/pt_BR/LC_MESSAGES copying keystone/locale/pt_BR/LC_MESSAGES/keystone.po -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/locale/pt_BR/LC_MESSAGES creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/locale/ru creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/locale/ru/LC_MESSAGES copying keystone/locale/ru/LC_MESSAGES/keystone.po -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/locale/ru/LC_MESSAGES creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/locale/tr_TR creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/locale/tr_TR/LC_MESSAGES copying keystone/locale/tr_TR/LC_MESSAGES/keystone.po -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/locale/tr_TR/LC_MESSAGES creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/locale/zh_CN creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/locale/zh_CN/LC_MESSAGES copying keystone/locale/zh_CN/LC_MESSAGES/keystone.po -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/locale/zh_CN/LC_MESSAGES creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/locale/zh_TW creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/locale/zh_TW/LC_MESSAGES copying keystone/locale/zh_TW/LC_MESSAGES/keystone.po -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/locale/zh_TW/LC_MESSAGES copying keystone/common/sql/data_migration_repo/README -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo copying keystone/common/sql/data_migration_repo/migrate.cfg -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo copying keystone/common/sql/migrate_repo/README -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo copying keystone/common/sql/migrate_repo/migrate.cfg -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo copying keystone/common/sql/contract_repo/README -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo copying keystone/common/sql/contract_repo/migrate.cfg -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo copying keystone/tests/unit/default_catalog.templates -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit copying keystone/tests/unit/default_catalog_multi_region.templates -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/config_files copying keystone/tests/unit/config_files/backend_ldap.conf -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/config_files copying keystone/tests/unit/config_files/backend_ldap_pool.conf -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/config_files copying keystone/tests/unit/config_files/backend_ldap_sql.conf -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/config_files copying keystone/tests/unit/config_files/backend_liveldap.conf -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/config_files copying keystone/tests/unit/config_files/backend_multi_ldap_sql.conf -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/config_files copying keystone/tests/unit/config_files/backend_pool_liveldap.conf -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/config_files copying keystone/tests/unit/config_files/backend_sql.conf -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/config_files copying keystone/tests/unit/config_files/backend_tls_liveldap.conf -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/config_files copying keystone/tests/unit/config_files/test_auth_plugin.conf -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/config_files creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/config_files/domain_configs_default_ldap_one_sql copying keystone/tests/unit/config_files/domain_configs_default_ldap_one_sql/keystone.domain1.conf -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/config_files/domain_configs_default_ldap_one_sql creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/config_files/domain_configs_multi_ldap copying keystone/tests/unit/config_files/domain_configs_multi_ldap/keystone.Default.conf -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/config_files/domain_configs_multi_ldap copying keystone/tests/unit/config_files/domain_configs_multi_ldap/keystone.domain1.conf -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/config_files/domain_configs_multi_ldap copying keystone/tests/unit/config_files/domain_configs_multi_ldap/keystone.domain2.conf -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/config_files/domain_configs_multi_ldap creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/config_files/domain_configs_one_extra_sql copying keystone/tests/unit/config_files/domain_configs_one_extra_sql/keystone.domain2.conf -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/config_files/domain_configs_one_extra_sql creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/config_files/domain_configs_one_sql_one_ldap copying keystone/tests/unit/config_files/domain_configs_one_sql_one_ldap/keystone.Default.conf -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/config_files/domain_configs_one_sql_one_ldap copying keystone/tests/unit/config_files/domain_configs_one_sql_one_ldap/keystone.domain1.conf -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/config_files/domain_configs_one_sql_one_ldap creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/saml2 copying keystone/tests/unit/saml2/idp_saml2_metadata.xml -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/saml2 copying keystone/tests/unit/saml2/signed_saml2_assertion.xml -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/saml2 copying keystone/common/sql/expand_repo/README -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo copying keystone/common/sql/expand_repo/migrate.cfg -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo copying keystone/tests/unit/external/README.rst -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/external I: pybuild base:237: /usr/bin/python3 setup.py build /usr/lib/python3/dist-packages/setuptools/command/easy_install.py:158: EasyInstallDeprecationWarning: easy_install command is deprecated. Use build and pip and other standards-based tools. warnings.warn( /usr/lib/python3/dist-packages/setuptools/command/install.py:34: SetuptoolsDeprecationWarning: setup.py install is deprecated. Use build and pip and other standards-based tools. warnings.warn( running build running build_py creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/receipt creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/receipt/providers copying keystone/receipt/providers/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/receipt/providers copying keystone/receipt/providers/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/receipt/providers creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/072_migrate_drop_domain_id_fk.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/027_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/031_migrate_system_assignment_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/049_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/079_migrate_update_local_id_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/046_migrate_old_password_data_to_password_hash_column.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/036_migrate_rename_application_credential_restriction_column.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/035_migrate_add_system_column_to_application_credential_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/047_migrate_update_pk_for_unified_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/037_migrate_remove_service_and_region_fk_for_registered_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/010_migrate_add_revocation_event_index.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/004_reset_password_created_at.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/062_migrate_extract_redelegation_data_from_extras.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/044_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/071_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/032_migrate_add_expired_at_int_to_trust.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/045_migrate_add_description_to_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/057_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/077_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/056_migrate_add_application_credential_access_rules.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/075_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/025_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/053_migrate_add_role_description_to_role_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/016_migrate_add_user_options.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/018_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/043_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/065_migrate_add_user_external_id_to_access_rule.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/055_migrate_add_domain_to_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/050_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/058_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/020_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/006_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/051_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/052_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/017_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/024_migrate_create_created_at_int_columns.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/001_data_initial_null_migration.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/076_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/042_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/023_migrate_add_second_password_column_for_expanded_hash_sizes.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/067_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/059_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/074_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/073_migrate_expiring_group_membership.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/048_migrate_add_registered_limit_id_column_for_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/078_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/013_migrate_protocol_cascade_delete_for_federated_user.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/070_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/021_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/019_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/030_migrate_add_project_tags_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/012_migrate_add_domain_id_to_idp.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/066_migrate_add_resource_options_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/022_migrate_add_default_project_id_index.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/014_migrate_add_domain_id_to_user_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/061_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/008_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/040_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/007_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/041_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/033_migrate_add_limits_tables.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/038_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/069_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/060_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/028_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/005_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/068_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/029_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/064_migrate_add_remote_id_attribute_to_federation_protocol_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/015_migrate_update_federated_user_domain.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/063_migrate_drop_limit_columns.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/039_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/026_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/002_password_created_at_not_nullable.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/009_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/011_expand_user_id_unique_for_nonlocal_user.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/003_migrate_unencrypted_credentials.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/054_migrate_drop_old_passoword_column.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/034_migrate_add_application_credentials_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/token copying keystone/tests/unit/token/test_token_serialization.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/token copying keystone/tests/unit/token/test_fernet_provider.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/token copying keystone/tests/unit/token/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/token copying keystone/tests/unit/token/test_jws_provider.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/token creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/common copying keystone/tests/common/auth.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/common copying keystone/tests/common/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/common creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/credential copying keystone/credential/schema.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/credential copying keystone/credential/provider.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/credential copying keystone/credential/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/credential copying keystone/credential/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/credential creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/common copying keystone/tests/unit/common/test_database_conflicts.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/common copying keystone/tests/unit/common/test_notifications.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/common copying keystone/tests/unit/common/test_utils.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/common copying keystone/tests/unit/common/test_cache.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/common copying keystone/tests/unit/common/test_sql_core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/common copying keystone/tests/unit/common/test_json_home.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/common copying keystone/tests/unit/common/test_rbac_enforcer.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/common copying keystone/tests/unit/common/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/common copying keystone/tests/unit/common/test_resource_options_common.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/common copying keystone/tests/unit/common/test_provider_api.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/common creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo copying keystone/common/sql/contract_repo/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo copying keystone/common/sql/contract_repo/manage.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/policy copying keystone/tests/unit/policy/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/policy copying keystone/tests/unit/policy/test_backends.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/policy creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api copying keystone/api/auth.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api copying keystone/api/domains.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api copying keystone/api/registered_limits.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api copying keystone/api/os_oauth1.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api copying keystone/api/os_inherit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api copying keystone/api/role_inferences.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api copying keystone/api/os_federation.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api copying keystone/api/role_assignments.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api copying keystone/api/projects.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api copying keystone/api/credentials.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api copying keystone/api/services.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api copying keystone/api/endpoints.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api copying keystone/api/system.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api copying keystone/api/regions.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api copying keystone/api/trusts.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api copying keystone/api/roles.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api copying keystone/api/os_ep_filter.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api copying keystone/api/os_simple_cert.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api copying keystone/api/ec2tokens.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api copying keystone/api/limits.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api copying keystone/api/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api copying keystone/api/users.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api copying keystone/api/discovery.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api copying keystone/api/os_revoke.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api copying keystone/api/s3tokens.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api copying keystone/api/policy.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api copying keystone/api/groups.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/assignment creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/assignment/backends copying keystone/assignment/backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/assignment/backends copying keystone/assignment/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/assignment/backends copying keystone/assignment/backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/assignment/backends creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/credential/providers copying keystone/credential/providers/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/credential/providers copying keystone/credential/providers/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/credential/providers creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/auth creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/auth/plugins copying keystone/tests/unit/auth/plugins/test_core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/auth/plugins copying keystone/tests/unit/auth/plugins/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/auth/plugins creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/resource copying keystone/tests/unit/resource/test_core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/resource copying keystone/tests/unit/resource/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/resource copying keystone/tests/unit/resource/test_backends.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/resource creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/resource copying keystone/resource/schema.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/resource copying keystone/resource/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/resource copying keystone/resource/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/resource creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/backend copying keystone/tests/unit/backend/core_sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/backend copying keystone/tests/unit/backend/core_ldap.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/backend copying keystone/tests/unit/backend/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/backend creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/trust copying keystone/trust/schema.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/trust copying keystone/trust/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/trust copying keystone/trust/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/trust creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/catalog copying keystone/tests/unit/catalog/test_core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/catalog copying keystone/tests/unit/catalog/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/catalog copying keystone/tests/unit/catalog/test_backends.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/catalog creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/cache copying keystone/common/cache/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/cache copying keystone/common/cache/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/cache copying keystone/common/cache/_context_cache.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/cache creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/token creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/token/providers copying keystone/token/providers/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/token/providers copying keystone/token/providers/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/token/providers creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/oauth1 creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/oauth1/backends copying keystone/oauth1/backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/oauth1/backends copying keystone/oauth1/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/oauth1/backends copying keystone/oauth1/backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/oauth1/backends creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/089_add_root_of_all_domains.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/103_add_nonlocal_user_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/085_add_endpoint_filtering_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/081_add_endpoint_policy_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/090_add_local_user_and_password_tables.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/074_add_is_domain_project.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/091_migrate_data_to_local_user_and_password_tables.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/071_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/080_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/101_drop_role_name_constraint.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/109_add_password_self_service_column.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/077_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/067_kilo.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/083_add_oauth1_tables.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/097_drop_user_name_domainid_constraint.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/092_make_implied_roles_fks_cascaded.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/087_implied_roles.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/088_domain_specific_roles.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/096_drop_role_name_constraint.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/075_confirm_config_registration.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/072_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/076_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/094_add_federated_user_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/107_add_user_date_columns.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/078_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/100_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/082_add_federation_tables.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/093_migrate_domains_to_projects.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/099_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/070_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/084_add_revoke_tables.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/098_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/108_add_failed_auth_columns.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/105_add_password_date_columns.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/102_drop_domain_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/106_allow_password_column_to_be_nullable.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/079_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/095_add_integer_pkey_to_revocation_event_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/069_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/104_drop_user_name_domainid_constraint.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/068_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/073_insert_assignment_inherited_pk.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/086_add_duplicate_constraint_trusts.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/credential/providers/fernet copying keystone/credential/providers/fernet/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/credential/providers/fernet copying keystone/credential/providers/fernet/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/credential/providers/fernet creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/revoke creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/revoke/backends copying keystone/revoke/backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/revoke/backends copying keystone/revoke/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/revoke/backends copying keystone/revoke/backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/revoke/backends creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/contrib copying keystone/tests/unit/contrib/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/contrib creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/tests copying keystone/tests/unit/tests/test_utils.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/tests copying keystone/tests/unit/tests/test_core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/tests copying keystone/tests/unit/tests/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/tests copying keystone/assignment/schema.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/assignment copying keystone/assignment/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/assignment copying keystone/assignment/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/assignment creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/functional creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/functional/shared copying keystone/tests/functional/shared/test_running.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/functional/shared copying keystone/tests/functional/shared/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/functional/shared creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/limit copying keystone/tests/unit/limit/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/limit copying keystone/tests/unit/limit/test_backends.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/limit creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/identity creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/identity/backends copying keystone/identity/backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/identity/backends copying keystone/identity/backends/resource_options.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/identity/backends copying keystone/identity/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/identity/backends copying keystone/identity/backends/sql_model.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/identity/backends copying keystone/identity/backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/identity/backends creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/resource/backends copying keystone/resource/backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/resource/backends copying keystone/resource/backends/resource_options.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/resource/backends copying keystone/resource/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/resource/backends copying keystone/resource/backends/sql_model.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/resource/backends copying keystone/resource/backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/resource/backends creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/027_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/031_contract_system_assignment_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/049_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/046_contract_old_password_data_to_password_hash_column.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/062_contract_extract_redelegation_data_from_extras.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/004_reset_password_created_at.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/033_contract_add_limits_tables.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/045_contract_add_description_to_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/044_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/016_contract_add_user_options.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/071_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/010_contract_add_revocation_event_index.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/054_contract_drop_old_passoword_column.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/057_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/036_contract_rename_application_credential_restriction_column.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/077_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/024_contract_create_created_at_int_columns.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/075_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/048_contract_add_registered_limit_id_column_for_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/014_contract_add_domain_id_to_user_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/063_contract_drop_limit_columns.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/073_contract_expiring_group_membership.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/025_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/018_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/055_contract_add_domain_to_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/043_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/003_remove_unencrypted_blob_column_from_credential.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/065_contract_add_user_external_id_to_access_rule.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/050_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/058_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/020_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/006_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/051_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/034_contract_add_application_credentials_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/052_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/017_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/011_contract_user_id_unique_for_nonlocal_user.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/037_contract_remove_service_and_region_fk_for_registered_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/076_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/042_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/056_contract_add_application_credential_access_rules.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/001_contract_initial_null_migration.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/067_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/012_contract_add_domain_id_to_idp.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/059_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/074_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/053_contract_add_role_description_to_role_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/078_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/070_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/021_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/019_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/079_contract_update_local_id_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/064_contract_add_remote_id_attribute_to_federation_protocol_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/061_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/008_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/047_contract_expand_update_pk_for_unified_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/040_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/007_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/022_contract_add_default_project_id_index.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/041_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/072_contract_drop_domain_id_fk.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/038_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/032_contract_add_expired_at_int_to_trust.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/015_contract_update_federated_user_domain.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/013_contract_protocol_cascade_delete_for_federated_user.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/069_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/060_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/028_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/005_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/068_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/029_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/035_contract_add_system_column_to_application_credential_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/039_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/023_contract_add_second_password_column_for_expanded_hash_sizes.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/026_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/002_password_created_at_not_nullable.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/009_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/066_contract_add_resource_options_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/030_contract_add_project_tags_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/assignment creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/assignment/role_backends copying keystone/tests/unit/assignment/role_backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/assignment/role_backends copying keystone/tests/unit/assignment/role_backends/test_sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/assignment/role_backends copying keystone/revoke/model.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/revoke copying keystone/revoke/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/revoke copying keystone/revoke/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/revoke creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/credential copying keystone/tests/unit/credential/test_fernet_provider.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/credential copying keystone/tests/unit/credential/test_backend_sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/credential copying keystone/tests/unit/credential/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/credential creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/identity creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/identity/shadow_users copying keystone/tests/unit/identity/shadow_users/test_core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/identity/shadow_users copying keystone/tests/unit/identity/shadow_users/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/identity/shadow_users copying keystone/tests/unit/identity/shadow_users/test_backend.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/identity/shadow_users creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/token/providers/jws copying keystone/token/providers/jws/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/token/providers/jws copying keystone/token/providers/jws/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/token/providers/jws creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/auth copying keystone/auth/schema.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/auth copying keystone/auth/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/auth copying keystone/auth/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/auth creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/server creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/server/flask creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/server/flask/request_processing creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/server/flask/request_processing/middleware copying keystone/server/flask/request_processing/middleware/auth_context.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/server/flask/request_processing/middleware copying keystone/server/flask/request_processing/middleware/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/server/flask/request_processing/middleware copying keystone/server/flask/request_processing/middleware/url_normalize.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/server/flask/request_processing/middleware creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/036_expand_rename_application_credential_restriction_column.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/027_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/014_expand_add_domain_id_to_user_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/049_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/053_expand_add_role_description_to_role_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/054_expand_drop_old_passoword_column.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/004_reset_password_created_at.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/044_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/047_expand_update_pk_for_unified_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/071_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/064_expand_add_remote_id_attribute_to_federation_protocol_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/003_add_key_hash_and_encrypted_blob_to_credential.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/063_expand_drop_limit_columns.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/057_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/077_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/056_expand_add_application_credential_access_rules.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/072_expand_drop_domain_id_fk.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/075_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/025_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/035_expand_add_system_column_to_application_credential_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/015_expand_update_federated_user_domain.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/018_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/043_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/046_expand_old_password_data_to_password_hash_column.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/012_expand_add_domain_id_to_idp.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/050_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/058_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/020_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/066_expand_add_role_and_project_option_tables.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/006_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/051_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/052_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/062_expand_extract_redelegation_data_from_extras.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/017_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/065_expand_add_user_external_id_to_access_rule.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/076_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/042_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/013_expand_protocol_cascade_delete_for_federated_user.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/079_expand_update_local_id_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/067_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/059_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/074_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/078_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/031_expand_system_assignment_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/048_expand_add_registered_limit_id_column_for_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/010_expand_add_revocation_event_index.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/070_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/021_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/019_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/032_expand_add_expired_at_int_to_trust.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/030_expand_add_project_tags_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/022_expand_add_default_project_id_index.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/061_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/008_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/040_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/007_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/041_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/038_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/034_expand_add_application_credential_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/069_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/060_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/073_expand_expiring_group_membership.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/028_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/005_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/055_expand_add_domain_to_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/068_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/029_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/023_expand_add_second_password_column_for_expanded_hash_sizes.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/045_expand_add_description_to_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/001_expand_initial_null_migration.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/039_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/033_expand_add_limits_tables.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/037_expand_remove_service_and_region_fk_for_registered_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/026_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/002_password_created_at_not_nullable.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/009_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/024_expand_create_created_at_int_columns.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/011_expand_user_id_unique_for_nonlocal_user.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/016_expand_add_user_options.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/application_credential creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/application_credential/backends copying keystone/application_credential/backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/application_credential/backends copying keystone/application_credential/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/application_credential/backends copying keystone/application_credential/backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/application_credential/backends creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/auth/plugins copying keystone/auth/plugins/external.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/auth/plugins copying keystone/auth/plugins/password.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/auth/plugins copying keystone/auth/plugins/oauth1.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/auth/plugins copying keystone/auth/plugins/mapped.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/auth/plugins copying keystone/auth/plugins/totp.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/auth/plugins copying keystone/auth/plugins/token.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/auth/plugins copying keystone/auth/plugins/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/auth/plugins copying keystone/auth/plugins/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/auth/plugins copying keystone/auth/plugins/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/auth/plugins copying keystone/auth/plugins/application_credential.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/auth/plugins creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/identity/mapping_backends copying keystone/identity/mapping_backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/identity/mapping_backends copying keystone/identity/mapping_backends/mapping.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/identity/mapping_backends copying keystone/identity/mapping_backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/identity/mapping_backends copying keystone/identity/mapping_backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/identity/mapping_backends creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/trust copying keystone/tests/unit/trust/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/trust copying keystone/tests/unit/trust/test_backends.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/trust creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/endpoint_policy creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/endpoint_policy/backends copying keystone/endpoint_policy/backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/endpoint_policy/backends copying keystone/endpoint_policy/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/endpoint_policy/backends copying keystone/endpoint_policy/backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/endpoint_policy/backends creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/ksfixtures copying keystone/tests/unit/ksfixtures/ldapdb.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/ksfixtures copying keystone/tests/unit/ksfixtures/key_repository.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/ksfixtures copying keystone/tests/unit/ksfixtures/database.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/ksfixtures copying keystone/tests/unit/ksfixtures/hacking.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/ksfixtures copying keystone/tests/unit/ksfixtures/cache.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/ksfixtures copying keystone/tests/unit/ksfixtures/backendloader.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/ksfixtures copying keystone/tests/unit/ksfixtures/temporaryfile.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/ksfixtures copying keystone/tests/unit/ksfixtures/auth_plugins.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/ksfixtures copying keystone/tests/unit/ksfixtures/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/ksfixtures copying keystone/tests/unit/ksfixtures/jws_key_repository.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/ksfixtures copying keystone/tests/unit/ksfixtures/policy.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/ksfixtures copying keystone/tests/unit/assignment/test_core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/assignment copying keystone/tests/unit/assignment/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/assignment copying keystone/tests/unit/assignment/test_backends.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/assignment creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/federation creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/federation/backends copying keystone/federation/backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/federation/backends copying keystone/federation/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/federation/backends copying keystone/federation/backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/federation/backends copying keystone/exception.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone copying keystone/i18n.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone copying keystone/version.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone copying keystone/notifications.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone copying keystone/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/cmd creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/cmd/doctor copying keystone/cmd/doctor/ldap.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/cmd/doctor copying keystone/cmd/doctor/security_compliance.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/cmd/doctor copying keystone/cmd/doctor/database.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/cmd/doctor copying keystone/cmd/doctor/tokens.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/cmd/doctor copying keystone/cmd/doctor/debug.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/cmd/doctor copying keystone/cmd/doctor/caching.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/cmd/doctor copying keystone/cmd/doctor/federation.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/cmd/doctor copying keystone/cmd/doctor/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/cmd/doctor copying keystone/cmd/doctor/credential.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/cmd/doctor copying keystone/cmd/doctor/tokens_fernet.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/cmd/doctor creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/token/providers/fernet copying keystone/token/providers/fernet/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/token/providers/fernet copying keystone/token/providers/fernet/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/token/providers/fernet creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/identity/id_generators copying keystone/identity/id_generators/sha256.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/identity/id_generators copying keystone/identity/id_generators/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/identity/id_generators creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/limit creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/limit/models copying keystone/limit/models/strict_two_level.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/limit/models copying keystone/limit/models/flat.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/limit/models copying keystone/limit/models/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/limit/models copying keystone/limit/models/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/limit/models creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/identity/shadow_backends copying keystone/identity/shadow_backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/identity/shadow_backends copying keystone/identity/shadow_backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/identity/shadow_backends copying keystone/identity/shadow_backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/identity/shadow_backends creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/hacking copying keystone/tests/hacking/checks.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/hacking copying keystone/tests/hacking/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/hacking copying keystone/endpoint_policy/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/endpoint_policy copying keystone/endpoint_policy/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/endpoint_policy creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/resource/backends copying keystone/tests/unit/resource/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/resource/backends copying keystone/tests/unit/resource/backends/test_sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/resource/backends creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_regions.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_system_assignments.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_access_rules.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_project_tags.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_mappings.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_trusts.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_domain_config.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_policy.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_consumer.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_service_providers.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_implied_roles.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_tokens.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_protocols.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_groups.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_roles.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_policy_association.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_ec2_credential.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_projects.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_domains.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_endpoints.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_registered_limits.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_limits.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_domain_roles.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_identity_providers.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_endpoint_group.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_application_credential.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_project_endpoint.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_grants.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_credentials.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_services.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_assignment.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_users.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3 copying keystone/limit/schema.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/limit copying keystone/limit/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/limit copying keystone/limit/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/limit creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/application_credential creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/application_credential/backends copying keystone/tests/unit/application_credential/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/application_credential/backends copying keystone/tests/unit/application_credential/backends/test_sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/application_credential/backends creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/endpoint_policy creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/endpoint_policy/backends copying keystone/tests/unit/endpoint_policy/backends/test_base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/endpoint_policy/backends copying keystone/tests/unit/endpoint_policy/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/endpoint_policy/backends copying keystone/tests/unit/endpoint_policy/backends/test_sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/endpoint_policy/backends copying keystone/common/sql/expand_repo/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo copying keystone/common/sql/expand_repo/manage.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo copying keystone/tests/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/validation copying keystone/common/validation/parameter_types.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/validation copying keystone/common/validation/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/validation copying keystone/common/validation/validators.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/validation creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/resource/config_backends copying keystone/resource/config_backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/resource/config_backends copying keystone/resource/config_backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/resource/config_backends copying keystone/resource/config_backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/resource/config_backends copying keystone/common/sql/data_migration_repo/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo copying keystone/common/sql/data_migration_repo/manage.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo copying keystone/common/sql/migrate_repo/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo copying keystone/common/sql/migrate_repo/manage.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo copying keystone/tests/unit/auth/test_controllers.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/auth copying keystone/tests/unit/auth/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/auth copying keystone/tests/unit/auth/test_schema.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/auth creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/policy creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/policy/backends copying keystone/policy/backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/policy/backends copying keystone/policy/backends/rules.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/policy/backends copying keystone/policy/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/policy/backends copying keystone/policy/backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/policy/backends creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/limit/backends copying keystone/limit/backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/limit/backends copying keystone/limit/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/limit/backends copying keystone/limit/backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/limit/backends creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/models copying keystone/models/token_model.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/models copying keystone/models/revoke_model.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/models copying keystone/models/receipt_model.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/models copying keystone/models/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/models copying keystone/server/flask/request_processing/req_logging.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/server/flask/request_processing copying keystone/server/flask/request_processing/json_body.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/server/flask/request_processing copying keystone/server/flask/request_processing/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/server/flask/request_processing copying keystone/policy/schema.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/policy copying keystone/policy/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/policy copying keystone/policy/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/policy copying keystone/common/manager.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common copying keystone/common/fernet_utils.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common copying keystone/common/password_hashing.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common copying keystone/common/context.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common copying keystone/common/driver_hints.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common copying keystone/common/render_token.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common copying keystone/common/authorization.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common copying keystone/common/tokenless_auth.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common copying keystone/common/json_home.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common copying keystone/common/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common copying keystone/common/profiler.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common copying keystone/common/jwt_utils.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common copying keystone/common/provider_api.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common copying keystone/common/utils.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/federation copying keystone/tests/unit/federation/test_core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/federation copying keystone/tests/unit/federation/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/federation creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/external copying keystone/tests/unit/external/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/external copying keystone/tests/unit/external/test_timeutils.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/external creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/trust/backends copying keystone/trust/backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/trust/backends copying keystone/trust/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/trust/backends copying keystone/trust/backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/trust/backends creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/identity/backends/ldap copying keystone/identity/backends/ldap/models.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/identity/backends/ldap copying keystone/identity/backends/ldap/common.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/identity/backends/ldap copying keystone/identity/backends/ldap/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/identity/backends/ldap copying keystone/identity/backends/ldap/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/identity/backends/ldap copying keystone/oauth1/validator.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/oauth1 copying keystone/oauth1/schema.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/oauth1 copying keystone/oauth1/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/oauth1 copying keystone/oauth1/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/oauth1 copying keystone/token/token_formatters.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/token copying keystone/token/provider.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/token copying keystone/token/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/token copying keystone/receipt/handlers.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/receipt copying keystone/receipt/receipt_formatters.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/receipt copying keystone/receipt/provider.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/receipt copying keystone/receipt/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/receipt copying keystone/server/backends.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/server copying keystone/server/wsgi.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/server copying keystone/server/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/server creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/resource_options creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/resource_options/options copying keystone/common/resource_options/options/immutable.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/resource_options/options copying keystone/common/resource_options/options/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/resource_options/options creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/credential/backends copying keystone/credential/backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/credential/backends copying keystone/credential/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/credential/backends copying keystone/credential/backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/credential/backends creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/rbac_enforcer copying keystone/common/rbac_enforcer/enforcer.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/rbac_enforcer copying keystone/common/rbac_enforcer/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/rbac_enforcer copying keystone/common/rbac_enforcer/policy.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/rbac_enforcer creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/resource/config_backends copying keystone/tests/unit/resource/config_backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/resource/config_backends copying keystone/tests/unit/resource/config_backends/test_sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/resource/config_backends copying keystone/tests/unit/identity/test_backend_sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/identity copying keystone/tests/unit/identity/test_core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/identity copying keystone/tests/unit/identity/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/identity copying keystone/tests/unit/identity/test_backends.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/identity creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf copying keystone/conf/auth.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf copying keystone/conf/revoke.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf copying keystone/conf/endpoint_policy.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf copying keystone/conf/ldap.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf copying keystone/conf/identity_mapping.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf copying keystone/conf/opts.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf copying keystone/conf/security_compliance.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf copying keystone/conf/fernet_tokens.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf copying keystone/conf/identity.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf copying keystone/conf/assignment.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf copying keystone/conf/fernet_receipts.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf copying keystone/conf/oauth1.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf copying keystone/conf/default.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf copying keystone/conf/jwt_tokens.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf copying keystone/conf/memcache.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf copying keystone/conf/wsgi.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf copying keystone/conf/saml.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf copying keystone/conf/shadow_users.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf copying keystone/conf/tokenless_auth.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf copying keystone/conf/totp.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf copying keystone/conf/constants.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf copying keystone/conf/eventlet_server.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf copying keystone/conf/trust.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf copying keystone/conf/federation.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf copying keystone/conf/resource.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf copying keystone/conf/unified_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf copying keystone/conf/token.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf copying keystone/conf/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf copying keystone/conf/credential.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf copying keystone/conf/endpoint_filter.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf copying keystone/conf/role.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf copying keystone/conf/domain_config.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf copying keystone/conf/catalog.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf copying keystone/conf/receipt.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf copying keystone/conf/policy.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf copying keystone/conf/extra_headers.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf copying keystone/conf/application_credential.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf copying keystone/conf/utils.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/server copying keystone/tests/unit/server/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/server copying keystone/tests/unit/server/test_keystone_flask.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/server creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/policy/backends copying keystone/tests/unit/policy/backends/test_base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/policy/backends copying keystone/tests/unit/policy/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/policy/backends copying keystone/tests/unit/policy/backends/test_sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/policy/backends copying keystone/tests/unit/test_v3_federation.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_exception.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit copying keystone/tests/unit/rest.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_receipt_provider.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_auth_plugin.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_v3_policy.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_ldap_pool_livetest.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit copying keystone/tests/unit/identity_mapping.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_token_provider.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_v3_auth.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_driver_hints.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_ldap_livetest.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_cli.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_v3_resource.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_app_config.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_hacking_checks.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_backend_endpoint_policy.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit copying keystone/tests/unit/base_classes.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_v3_oauth1.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_contrib_s3_core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit copying keystone/tests/unit/filtering.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_v3_trust.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_ldap_tls_livetest.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_policy.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_v3_application_credential.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_healthcheck.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit copying keystone/tests/unit/fakeldap.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_v3_credential.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_contrib_ec2_core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_associate_project_endpoint_extension.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_v3_assignment.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_sql_banned_operations.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_revoke.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_backend_ldap.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit copying keystone/tests/unit/mapping_fixtures.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_backend_id_mapping_sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_v3_os_revoke.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_v3_domain_config.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_backend_endpoint_policy_sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_v3_filters.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_versions.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_backend_federation_sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_v3.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_entry_points.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit copying keystone/tests/unit/default_fixtures.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_middleware.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_backend_ldap_pool.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_contrib_simple_cert.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_backend_sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_limits.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit copying keystone/tests/unit/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit copying keystone/tests/unit/federation_fixtures.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_v3_identity.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_url_middleware.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_shadow_users.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_config.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit copying keystone/tests/unit/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_v3_endpoint_policy.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_backend_templated.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_sql_upgrade.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_v3_catalog.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_backend_rules.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_validation.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit copying keystone/tests/unit/utils.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit copying keystone/federation/idp.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/federation copying keystone/federation/schema.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/federation copying keystone/federation/constants.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/federation copying keystone/federation/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/federation copying keystone/federation/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/federation copying keystone/federation/utils.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/federation copying keystone/tests/functional/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/functional copying keystone/tests/functional/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/functional copying keystone/identity/schema.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/identity copying keystone/identity/generator.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/identity copying keystone/identity/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/identity copying keystone/identity/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/identity creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/catalog copying keystone/catalog/schema.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/catalog copying keystone/catalog/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/catalog copying keystone/catalog/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/catalog copying keystone/tests/protection/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection copying keystone/tests/unit/application_credential/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/application_credential copying keystone/tests/unit/application_credential/test_backends.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/application_credential creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/assignment/role_backends copying keystone/assignment/role_backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/assignment/role_backends copying keystone/assignment/role_backends/resource_options.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/assignment/role_backends copying keystone/assignment/role_backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/assignment/role_backends copying keystone/assignment/role_backends/sql_model.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/assignment/role_backends copying keystone/assignment/role_backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/assignment/role_backends creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/receipt/providers/fernet copying keystone/receipt/providers/fernet/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/receipt/providers/fernet copying keystone/receipt/providers/fernet/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/receipt/providers/fernet copying keystone/common/resource_options/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/resource_options copying keystone/common/resource_options/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/resource_options creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/contrib/federation copying keystone/tests/unit/contrib/federation/test_utils.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/contrib/federation copying keystone/tests/unit/contrib/federation/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/contrib/federation copying keystone/cmd/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/cmd copying keystone/cmd/cli.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/cmd copying keystone/cmd/manage.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/cmd copying keystone/cmd/status.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/cmd copying keystone/cmd/bootstrap.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/cmd creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/receipt copying keystone/tests/unit/receipt/test_fernet_provider.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/receipt copying keystone/tests/unit/receipt/test_receipt_serialization.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/receipt copying keystone/tests/unit/receipt/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/receipt copying keystone/server/flask/common.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/server/flask copying keystone/server/flask/application.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/server/flask copying keystone/server/flask/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/server/flask copying keystone/server/flask/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/server/flask copying keystone/common/sql/upgrades.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql copying keystone/common/sql/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql copying keystone/common/sql/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql copying keystone/application_credential/schema.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/application_credential copying keystone/application_credential/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/application_credential copying keystone/application_credential/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/application_credential creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies copying keystone/common/policies/auth.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies copying keystone/common/policies/access_token.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies copying keystone/common/policies/registered_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies copying keystone/common/policies/grant.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies copying keystone/common/policies/endpoint_group.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies copying keystone/common/policies/role_assignment.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies copying keystone/common/policies/mapping.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies copying keystone/common/policies/protocol.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies copying keystone/common/policies/project.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies copying keystone/common/policies/policy_association.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies copying keystone/common/policies/revoke_event.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies copying keystone/common/policies/implied_role.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies copying keystone/common/policies/user.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies copying keystone/common/policies/region.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies copying keystone/common/policies/access_rule.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies copying keystone/common/policies/consumer.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies copying keystone/common/policies/domain.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies copying keystone/common/policies/service.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies copying keystone/common/policies/ec2_credential.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies copying keystone/common/policies/token_revocation.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies copying keystone/common/policies/identity_provider.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies copying keystone/common/policies/trust.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies copying keystone/common/policies/project_endpoint.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies copying keystone/common/policies/token.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies copying keystone/common/policies/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies copying keystone/common/policies/credential.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies copying keystone/common/policies/endpoint.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies copying keystone/common/policies/limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies copying keystone/common/policies/role.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies copying keystone/common/policies/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies copying keystone/common/policies/service_provider.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies copying keystone/common/policies/domain_config.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies copying keystone/common/policies/policy.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies copying keystone/common/policies/application_credential.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies copying keystone/common/policies/group.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api/_shared copying keystone/api/_shared/authentication.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api/_shared copying keystone/api/_shared/json_home_relations.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api/_shared copying keystone/api/_shared/implied_roles.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api/_shared copying keystone/api/_shared/saml.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api/_shared copying keystone/api/_shared/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api/_shared copying keystone/api/_shared/EC2_S3_Resource.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api/_shared creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/catalog/backends copying keystone/catalog/backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/catalog/backends copying keystone/catalog/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/catalog/backends copying keystone/catalog/backends/templated.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/catalog/backends copying keystone/catalog/backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/catalog/backends copying keystone/tests/unit/endpoint_policy/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/endpoint_policy creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/identity/backends copying keystone/tests/unit/identity/backends/test_ldap_common.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/identity/backends copying keystone/tests/unit/identity/backends/test_base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/identity/backends copying keystone/tests/unit/identity/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/identity/backends copying keystone/tests/unit/identity/backends/test_sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/identity/backends copying keystone/tests/unit/identity/backends/test_ldap.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/identity/backends running egg_info writing keystone.egg-info/PKG-INFO writing dependency_links to keystone.egg-info/dependency_links.txt writing entry points to keystone.egg-info/entry_points.txt writing requirements to keystone.egg-info/requires.txt writing top-level names to keystone.egg-info/top_level.txt [pbr] Reusing existing SOURCES.txt copying keystone/common/sql/contract_repo/README -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo copying keystone/common/sql/contract_repo/migrate.cfg -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/locale creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/locale/de creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/locale/de/LC_MESSAGES copying keystone/locale/de/LC_MESSAGES/keystone.po -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/locale/de/LC_MESSAGES creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/locale/en_GB creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/locale/en_GB/LC_MESSAGES copying keystone/locale/en_GB/LC_MESSAGES/keystone.po -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/locale/en_GB/LC_MESSAGES creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/locale/es creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/locale/es/LC_MESSAGES copying keystone/locale/es/LC_MESSAGES/keystone.po -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/locale/es/LC_MESSAGES creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/locale/fr creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/locale/fr/LC_MESSAGES copying keystone/locale/fr/LC_MESSAGES/keystone.po -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/locale/fr/LC_MESSAGES creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/locale/it creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/locale/it/LC_MESSAGES copying keystone/locale/it/LC_MESSAGES/keystone.po -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/locale/it/LC_MESSAGES creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/locale/ja creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/locale/ja/LC_MESSAGES copying keystone/locale/ja/LC_MESSAGES/keystone.po -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/locale/ja/LC_MESSAGES creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/locale/ko_KR creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/locale/ko_KR/LC_MESSAGES copying keystone/locale/ko_KR/LC_MESSAGES/keystone.po -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/locale/ko_KR/LC_MESSAGES creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/locale/pt_BR creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/locale/pt_BR/LC_MESSAGES copying keystone/locale/pt_BR/LC_MESSAGES/keystone.po -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/locale/pt_BR/LC_MESSAGES creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/locale/ru creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/locale/ru/LC_MESSAGES copying keystone/locale/ru/LC_MESSAGES/keystone.po -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/locale/ru/LC_MESSAGES creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/locale/tr_TR creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/locale/tr_TR/LC_MESSAGES copying keystone/locale/tr_TR/LC_MESSAGES/keystone.po -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/locale/tr_TR/LC_MESSAGES creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/locale/zh_CN creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/locale/zh_CN/LC_MESSAGES copying keystone/locale/zh_CN/LC_MESSAGES/keystone.po -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/locale/zh_CN/LC_MESSAGES creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/locale/zh_TW creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/locale/zh_TW/LC_MESSAGES copying keystone/locale/zh_TW/LC_MESSAGES/keystone.po -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/locale/zh_TW/LC_MESSAGES copying keystone/common/sql/expand_repo/README -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo copying keystone/common/sql/expand_repo/migrate.cfg -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo copying keystone/common/sql/data_migration_repo/README -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo copying keystone/common/sql/data_migration_repo/migrate.cfg -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo copying keystone/common/sql/migrate_repo/README -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo copying keystone/common/sql/migrate_repo/migrate.cfg -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo copying keystone/tests/unit/external/README.rst -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/external copying keystone/tests/unit/default_catalog.templates -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit copying keystone/tests/unit/default_catalog_multi_region.templates -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/config_files copying keystone/tests/unit/config_files/backend_ldap.conf -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/config_files copying keystone/tests/unit/config_files/backend_ldap_pool.conf -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/config_files copying keystone/tests/unit/config_files/backend_ldap_sql.conf -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/config_files copying keystone/tests/unit/config_files/backend_liveldap.conf -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/config_files copying keystone/tests/unit/config_files/backend_multi_ldap_sql.conf -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/config_files copying keystone/tests/unit/config_files/backend_pool_liveldap.conf -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/config_files copying keystone/tests/unit/config_files/backend_sql.conf -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/config_files copying keystone/tests/unit/config_files/backend_tls_liveldap.conf -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/config_files copying keystone/tests/unit/config_files/test_auth_plugin.conf -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/config_files creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/config_files/domain_configs_default_ldap_one_sql copying keystone/tests/unit/config_files/domain_configs_default_ldap_one_sql/keystone.domain1.conf -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/config_files/domain_configs_default_ldap_one_sql creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/config_files/domain_configs_multi_ldap copying keystone/tests/unit/config_files/domain_configs_multi_ldap/keystone.Default.conf -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/config_files/domain_configs_multi_ldap copying keystone/tests/unit/config_files/domain_configs_multi_ldap/keystone.domain1.conf -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/config_files/domain_configs_multi_ldap copying keystone/tests/unit/config_files/domain_configs_multi_ldap/keystone.domain2.conf -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/config_files/domain_configs_multi_ldap creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/config_files/domain_configs_one_extra_sql copying keystone/tests/unit/config_files/domain_configs_one_extra_sql/keystone.domain2.conf -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/config_files/domain_configs_one_extra_sql creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/config_files/domain_configs_one_sql_one_ldap copying keystone/tests/unit/config_files/domain_configs_one_sql_one_ldap/keystone.Default.conf -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/config_files/domain_configs_one_sql_one_ldap copying keystone/tests/unit/config_files/domain_configs_one_sql_one_ldap/keystone.domain1.conf -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/config_files/domain_configs_one_sql_one_ldap creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/saml2 copying keystone/tests/unit/saml2/idp_saml2_metadata.xml -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/saml2 copying keystone/tests/unit/saml2/signed_saml2_assertion.xml -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/saml2 mkdir -p /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/build/html mkdir -p /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/build/man sphinx-build -b man doc/source doc/build/man Running Sphinx v4.3.1 [openstackdocstheme] version: 2.3.0 [openstackdocstheme] connecting html-page-context event handler [openstackdocstheme] overriding configured project name (Python) with name extracted from the package (keystone); you can disable this behavior with the 'openstackdocs_auto_name' option [oslo_config.sphinxconfiggen] reading config generator instructions from /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/../../config-generator/keystone.conf [oslo_config.sphinxconfiggen] writing sample configuration to /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/_static/keystone.conf.sample WARNING:stevedore.named:Could not load keystone [oslo_policy.sphinxpolicygen] reading config generator instructions from /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/../../config-generator/keystone-policy-generator.conf [oslo_policy.sphinxpolicygen] writing sample policy to /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/_static/keystone.policy.yaml.sample WARNING:stevedore.named:Could not load keystone [openstackdocstheme] using theme from /usr/lib/python3/dist-packages/openstackdocstheme/theme [openstackdocstheme] cannot find git top directory, assuming "." [openstackdocstheme] no ./.gitreview found Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.exception.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.i18n.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.notifications.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.version.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.api.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.api.auth.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.api.credentials.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.api.discovery.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.api.domains.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.api.ec2tokens.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.api.endpoints.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.api.groups.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.api.limits.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.api.os_ep_filter.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.api.os_federation.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.api.os_inherit.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.api.os_oauth1.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.api.os_revoke.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.api.os_simple_cert.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.api.policy.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.api.projects.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.api.regions.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.api.registered_limits.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.api.role_assignments.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.api.role_inferences.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.api.roles.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.api.s3tokens.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.api.services.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.api.system.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.api.trusts.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.api.users.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.application_credential.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.application_credential.core.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.application_credential.schema.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.application_credential.backends.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.application_credential.backends.base.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.application_credential.backends.sql.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.assignment.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.assignment.core.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.assignment.schema.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.assignment.backends.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.assignment.backends.base.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.assignment.backends.sql.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.assignment.role_backends.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.assignment.role_backends.base.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.assignment.role_backends.resource_options.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.assignment.role_backends.sql.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.assignment.role_backends.sql_model.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.auth.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.auth.core.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.auth.schema.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.auth.plugins.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.auth.plugins.application_credential.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.auth.plugins.base.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.auth.plugins.core.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.auth.plugins.external.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.auth.plugins.mapped.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.auth.plugins.oauth1.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.auth.plugins.password.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.auth.plugins.token.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.auth.plugins.totp.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.catalog.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.catalog.core.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.catalog.schema.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.catalog.backends.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.catalog.backends.base.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.catalog.backends.sql.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.catalog.backends.templated.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.cmd.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.cmd.bootstrap.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.cmd.cli.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.cmd.manage.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.cmd.status.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.cmd.doctor.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.cmd.doctor.caching.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.cmd.doctor.credential.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.cmd.doctor.database.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.cmd.doctor.debug.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.cmd.doctor.federation.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.cmd.doctor.ldap.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.cmd.doctor.security_compliance.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.cmd.doctor.tokens.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.cmd.doctor.tokens_fernet.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.authorization.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.context.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.driver_hints.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.fernet_utils.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.json_home.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.jwt_utils.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.manager.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.password_hashing.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.profiler.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.provider_api.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.render_token.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.tokenless_auth.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.utils.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.cache.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.cache.core.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.access_rule.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.access_token.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.application_credential.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.auth.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.base.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.consumer.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.credential.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.domain.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.domain_config.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.ec2_credential.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.endpoint.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.endpoint_group.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.grant.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.group.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.identity_provider.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.implied_role.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.limit.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.mapping.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.policy.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.policy_association.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.project.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.project_endpoint.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.protocol.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.region.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.registered_limit.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.revoke_event.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.role.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.role_assignment.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.service.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.service_provider.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.token.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.token_revocation.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.trust.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.user.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.rbac_enforcer.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.rbac_enforcer.enforcer.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.rbac_enforcer.policy.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.resource_options.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.resource_options.core.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.resource_options.options.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.resource_options.options.immutable.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.upgrades.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.manage.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.001_contract_initial_null_migration.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.002_password_created_at_not_nullable.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.003_remove_unencrypted_blob_column_from_credential.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.004_reset_password_created_at.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.005_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.006_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.007_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.008_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.009_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.010_contract_add_revocation_event_index.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.011_contract_user_id_unique_for_nonlocal_user.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.012_contract_add_domain_id_to_idp.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.013_contract_protocol_cascade_delete_for_federated_user.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.014_contract_add_domain_id_to_user_table.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.015_contract_update_federated_user_domain.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.016_contract_add_user_options.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.017_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.018_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.019_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.020_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.021_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.022_contract_add_default_project_id_index.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.023_contract_add_second_password_column_for_expanded_hash_sizes.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.024_contract_create_created_at_int_columns.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.025_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.026_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.027_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.028_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.029_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.030_contract_add_project_tags_table.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.031_contract_system_assignment_table.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.032_contract_add_expired_at_int_to_trust.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.033_contract_add_limits_tables.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.034_contract_add_application_credentials_table.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.035_contract_add_system_column_to_application_credential_table.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.036_contract_rename_application_credential_restriction_column.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.037_contract_remove_service_and_region_fk_for_registered_limit.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.038_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.039_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.040_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.041_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.042_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.043_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.044_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.045_contract_add_description_to_limit.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.046_contract_old_password_data_to_password_hash_column.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.047_contract_expand_update_pk_for_unified_limit.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.048_contract_add_registered_limit_id_column_for_limit.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.049_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.050_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.051_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.052_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.053_contract_add_role_description_to_role_table.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.054_contract_drop_old_passoword_column.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.055_contract_add_domain_to_limit.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.056_contract_add_application_credential_access_rules.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.057_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.058_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.059_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.060_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.061_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.062_contract_extract_redelegation_data_from_extras.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.063_contract_drop_limit_columns.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.064_contract_add_remote_id_attribute_to_federation_protocol_table.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.065_contract_add_user_external_id_to_access_rule.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.066_contract_add_resource_options_table.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.067_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.068_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.069_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.070_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.071_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.072_contract_drop_domain_id_fk.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.073_contract_expiring_group_membership.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.074_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.075_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.076_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.077_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.078_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.079_contract_update_local_id_limit.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.manage.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.001_data_initial_null_migration.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.002_password_created_at_not_nullable.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.003_migrate_unencrypted_credentials.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.004_reset_password_created_at.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.005_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.006_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.007_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.008_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.009_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.010_migrate_add_revocation_event_index.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.011_expand_user_id_unique_for_nonlocal_user.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.012_migrate_add_domain_id_to_idp.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.013_migrate_protocol_cascade_delete_for_federated_user.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.014_migrate_add_domain_id_to_user_table.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.015_migrate_update_federated_user_domain.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.016_migrate_add_user_options.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.017_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.018_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.019_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.020_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.021_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.022_migrate_add_default_project_id_index.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.023_migrate_add_second_password_column_for_expanded_hash_sizes.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.024_migrate_create_created_at_int_columns.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.025_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.026_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.027_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.028_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.029_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.030_migrate_add_project_tags_table.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.031_migrate_system_assignment_table.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.032_migrate_add_expired_at_int_to_trust.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.033_migrate_add_limits_tables.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.034_migrate_add_application_credentials_table.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.035_migrate_add_system_column_to_application_credential_table.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.036_migrate_rename_application_credential_restriction_column.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.037_migrate_remove_service_and_region_fk_for_registered_limit.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.038_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.039_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.040_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.041_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.042_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.043_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.044_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.045_migrate_add_description_to_limit.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.046_migrate_old_password_data_to_password_hash_column.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.047_migrate_update_pk_for_unified_limit.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.048_migrate_add_registered_limit_id_column_for_limit.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.049_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.050_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.051_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.052_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.053_migrate_add_role_description_to_role_table.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.054_migrate_drop_old_passoword_column.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.055_migrate_add_domain_to_limit.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.056_migrate_add_application_credential_access_rules.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.057_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.058_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.059_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.060_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.061_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.062_migrate_extract_redelegation_data_from_extras.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.063_migrate_drop_limit_columns.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.064_migrate_add_remote_id_attribute_to_federation_protocol_table.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.065_migrate_add_user_external_id_to_access_rule.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.066_migrate_add_resource_options_table.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.067_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.068_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.069_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.070_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.071_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.072_migrate_drop_domain_id_fk.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.073_migrate_expiring_group_membership.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.074_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.075_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.076_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.077_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.078_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.079_migrate_update_local_id_limit.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.manage.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.001_expand_initial_null_migration.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.002_password_created_at_not_nullable.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.003_add_key_hash_and_encrypted_blob_to_credential.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.004_reset_password_created_at.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.005_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.006_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.007_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.008_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.009_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.010_expand_add_revocation_event_index.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.011_expand_user_id_unique_for_nonlocal_user.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.012_expand_add_domain_id_to_idp.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.013_expand_protocol_cascade_delete_for_federated_user.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.014_expand_add_domain_id_to_user_table.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.015_expand_update_federated_user_domain.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.016_expand_add_user_options.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.017_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.018_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.019_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.020_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.021_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.022_expand_add_default_project_id_index.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.023_expand_add_second_password_column_for_expanded_hash_sizes.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.024_expand_create_created_at_int_columns.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.025_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.026_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.027_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.028_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.029_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.030_expand_add_project_tags_table.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.031_expand_system_assignment_table.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.032_expand_add_expired_at_int_to_trust.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.033_expand_add_limits_tables.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.034_expand_add_application_credential_table.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.035_expand_add_system_column_to_application_credential_table.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.036_expand_rename_application_credential_restriction_column.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.037_expand_remove_service_and_region_fk_for_registered_limit.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.038_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.039_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.040_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.041_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.042_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.043_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.044_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.045_expand_add_description_to_limit.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.046_expand_old_password_data_to_password_hash_column.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.047_expand_update_pk_for_unified_limit.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.048_expand_add_registered_limit_id_column_for_limit.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.049_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.050_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.051_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.052_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.053_expand_add_role_description_to_role_table.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.054_expand_drop_old_passoword_column.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.055_expand_add_domain_to_limit.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.056_expand_add_application_credential_access_rules.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.057_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.058_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.059_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.060_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.061_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.062_expand_extract_redelegation_data_from_extras.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.063_expand_drop_limit_columns.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.064_expand_add_remote_id_attribute_to_federation_protocol_table.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.065_expand_add_user_external_id_to_access_rule.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.066_expand_add_role_and_project_option_tables.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.067_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.068_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.069_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.070_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.071_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.072_expand_drop_domain_id_fk.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.073_expand_expiring_group_membership.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.074_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.075_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.076_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.077_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.078_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.079_expand_update_local_id_limit.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.manage.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.067_kilo.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.068_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.069_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.070_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.071_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.072_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.073_insert_assignment_inherited_pk.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.074_add_is_domain_project.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.075_confirm_config_registration.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.076_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.077_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.078_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.079_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.080_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.081_add_endpoint_policy_table.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.082_add_federation_tables.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.083_add_oauth1_tables.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.084_add_revoke_tables.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.085_add_endpoint_filtering_table.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.086_add_duplicate_constraint_trusts.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.087_implied_roles.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.088_domain_specific_roles.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.089_add_root_of_all_domains.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.090_add_local_user_and_password_tables.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.091_migrate_data_to_local_user_and_password_tables.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.092_make_implied_roles_fks_cascaded.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.093_migrate_domains_to_projects.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.094_add_federated_user_table.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.095_add_integer_pkey_to_revocation_event_table.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.096_drop_role_name_constraint.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.097_drop_user_name_domainid_constraint.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.098_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.099_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.100_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.101_drop_role_name_constraint.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.102_drop_domain_table.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.103_add_nonlocal_user_table.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.104_drop_user_name_domainid_constraint.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.105_add_password_date_columns.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.106_allow_password_column_to_be_nullable.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.107_add_user_date_columns.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.108_add_failed_auth_columns.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.109_add_password_self_service_column.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.validation.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.validation.parameter_types.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.validation.validators.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.application_credential.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.assignment.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.auth.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.catalog.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.constants.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.credential.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.default.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.domain_config.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.endpoint_filter.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.endpoint_policy.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.eventlet_server.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.extra_headers.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.federation.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.fernet_receipts.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.fernet_tokens.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.identity.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.identity_mapping.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.jwt_tokens.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.ldap.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.memcache.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.oauth1.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.opts.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.policy.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.receipt.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.resource.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.revoke.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.role.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.saml.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.security_compliance.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.shadow_users.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.token.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.tokenless_auth.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.totp.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.trust.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.unified_limit.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.utils.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.wsgi.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.credential.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.credential.core.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.credential.provider.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.credential.schema.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.credential.backends.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.credential.backends.base.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.credential.backends.sql.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.credential.providers.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.credential.providers.core.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.credential.providers.fernet.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.credential.providers.fernet.core.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.endpoint_policy.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.endpoint_policy.core.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.endpoint_policy.backends.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.endpoint_policy.backends.base.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.endpoint_policy.backends.sql.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.federation.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.federation.constants.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.federation.core.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.federation.idp.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.federation.schema.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.federation.utils.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.federation.backends.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.federation.backends.base.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.federation.backends.sql.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.identity.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.identity.core.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.identity.generator.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.identity.schema.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.identity.backends.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.identity.backends.base.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.identity.backends.resource_options.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.identity.backends.sql.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.identity.backends.sql_model.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.identity.backends.ldap.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.identity.backends.ldap.common.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.identity.backends.ldap.core.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.identity.backends.ldap.models.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.identity.id_generators.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.identity.id_generators.sha256.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.identity.mapping_backends.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.identity.mapping_backends.base.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.identity.mapping_backends.mapping.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.identity.mapping_backends.sql.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.identity.shadow_backends.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.identity.shadow_backends.base.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.identity.shadow_backends.sql.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.limit.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.limit.core.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.limit.schema.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.limit.backends.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.limit.backends.base.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.limit.backends.sql.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.limit.models.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.limit.models.base.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.limit.models.flat.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.limit.models.strict_two_level.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.models.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.models.receipt_model.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.models.revoke_model.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.models.token_model.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.oauth1.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.oauth1.core.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.oauth1.schema.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.oauth1.validator.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.oauth1.backends.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.oauth1.backends.base.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.oauth1.backends.sql.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.policy.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.policy.core.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.policy.schema.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.policy.backends.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.policy.backends.base.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.policy.backends.rules.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.policy.backends.sql.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.receipt.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.receipt.handlers.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.receipt.provider.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.receipt.receipt_formatters.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.receipt.providers.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.receipt.providers.base.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.receipt.providers.fernet.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.receipt.providers.fernet.core.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.resource.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.resource.core.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.resource.schema.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.resource.backends.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.resource.backends.base.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.resource.backends.resource_options.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.resource.backends.sql.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.resource.backends.sql_model.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.resource.config_backends.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.resource.config_backends.base.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.resource.config_backends.sql.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.revoke.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.revoke.core.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.revoke.model.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.revoke.backends.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.revoke.backends.base.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.revoke.backends.sql.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.server.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.server.backends.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.server.wsgi.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.server.flask.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.server.flask.application.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.server.flask.common.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.server.flask.core.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.server.flask.request_processing.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.server.flask.request_processing.json_body.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.server.flask.request_processing.req_logging.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.server.flask.request_processing.middleware.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.server.flask.request_processing.middleware.auth_context.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.server.flask.request_processing.middleware.url_normalize.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.token.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.token.provider.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.token.token_formatters.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.token.providers.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.token.providers.base.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.token.providers.fernet.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.token.providers.fernet.core.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.token.providers.jws.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.token.providers.jws.core.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.trust.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.trust.core.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.trust.schema.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.trust.backends.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.trust.backends.base.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.trust.backends.sql.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/modules.rst. building [mo]: targets for 0 po files that are out of date building [man]: all manpages updating environment: [new config] 708 added, 0 changed, 0 removed reading sources... [ 0%] admin/auth-totp reading sources... [ 0%] admin/authentication-mechanisms reading sources... [ 0%] admin/bootstrap reading sources... [ 0%] admin/case-insensitive reading sources... [ 0%] admin/cli-manage-projects-users-and-roles reading sources... [ 0%] admin/configuration reading sources... [ 0%] admin/configure_tokenless_x509 reading sources... [ 1%] admin/credential-encryption reading sources... [ 1%] admin/event_notifications reading sources... [ 1%] admin/external-authentication reading sources... [ 1%] admin/federation/configure_federation reading sources... [ 1%] admin/federation/federated_identity reading sources... [ 1%] admin/federation/introduction reading sources... [ 1%] admin/federation/mapping_combinations reading sources... [ 2%] admin/fernet-token-faq reading sources... [ 2%] admin/getting-started reading sources... [ 2%] admin/health-check-middleware reading sources... [ 2%] admin/identity-concepts reading sources... [ 2%] admin/identity-sources reading sources... [ 2%] admin/index reading sources... [ 2%] admin/jws-key-rotation reading sources... [ 3%] admin/keystone-features reading sources... [ 3%] admin/manage-services reading sources... [ 3%] admin/manage-trusts reading sources... [ 3%] admin/multi-factor-authentication reading sources... [ 3%] admin/oauth1 reading sources... [ 3%] admin/operations reading sources... [ 3%] admin/resource-options reading sources... [ 4%] admin/service-api-protection reading sources... [ 4%] admin/token-provider reading sources... [ 4%] admin/tokens reading sources... [ 4%] admin/tokens-overview reading sources... [ 4%] admin/unified-limits reading sources... [ 4%] admin/upgrading reading sources... [ 4%] api/keystone reading sources... [ 5%] api/keystone.api reading sources... [ 5%] api/keystone.api.auth reading sources... [ 5%] api/keystone.api.credentials reading sources... [ 5%] api/keystone.api.discovery reading sources... [ 5%] api/keystone.api.domains reading sources... [ 5%] api/keystone.api.ec2tokens reading sources... [ 5%] api/keystone.api.endpoints reading sources... [ 6%] api/keystone.api.groups reading sources... [ 6%] api/keystone.api.limits reading sources... [ 6%] api/keystone.api.os_ep_filter reading sources... [ 6%] api/keystone.api.os_federation reading sources... [ 6%] api/keystone.api.os_inherit reading sources... [ 6%] api/keystone.api.os_oauth1 reading sources... [ 6%] api/keystone.api.os_revoke reading sources... [ 7%] api/keystone.api.os_simple_cert reading sources... [ 7%] api/keystone.api.policy reading sources... [ 7%] api/keystone.api.projects reading sources... [ 7%] api/keystone.api.regions reading sources... [ 7%] api/keystone.api.registered_limits reading sources... [ 7%] api/keystone.api.role_assignments reading sources... [ 7%] api/keystone.api.role_inferences reading sources... [ 8%] api/keystone.api.roles reading sources... [ 8%] api/keystone.api.s3tokens reading sources... [ 8%] api/keystone.api.services reading sources... [ 8%] api/keystone.api.system reading sources... [ 8%] api/keystone.api.trusts reading sources... [ 8%] api/keystone.api.users reading sources... [ 8%] api/keystone.application_credential reading sources... [ 9%] api/keystone.application_credential.backends reading sources... [ 9%] api/keystone.application_credential.backends.base reading sources... [ 9%] api/keystone.application_credential.backends.sql reading sources... [ 9%] api/keystone.application_credential.core reading sources... [ 9%] api/keystone.application_credential.schema reading sources... [ 9%] api/keystone.assignment reading sources... [ 9%] api/keystone.assignment.backends reading sources... [ 10%] api/keystone.assignment.backends.base reading sources... [ 10%] api/keystone.assignment.backends.sql reading sources... [ 10%] api/keystone.assignment.core reading sources... [ 10%] api/keystone.assignment.role_backends reading sources... [ 10%] api/keystone.assignment.role_backends.base reading sources... [ 10%] api/keystone.assignment.role_backends.resource_options reading sources... [ 10%] api/keystone.assignment.role_backends.sql reading sources... [ 11%] api/keystone.assignment.role_backends.sql_model reading sources... [ 11%] api/keystone.assignment.schema reading sources... [ 11%] api/keystone.auth reading sources... [ 11%] api/keystone.auth.core reading sources... [ 11%] api/keystone.auth.plugins reading sources... [ 11%] api/keystone.auth.plugins.application_credential reading sources... [ 11%] api/keystone.auth.plugins.base reading sources... [ 12%] api/keystone.auth.plugins.core reading sources... [ 12%] api/keystone.auth.plugins.external reading sources... [ 12%] api/keystone.auth.plugins.mapped reading sources... [ 12%] api/keystone.auth.plugins.oauth1 reading sources... [ 12%] api/keystone.auth.plugins.password reading sources... [ 12%] api/keystone.auth.plugins.token reading sources... [ 12%] api/keystone.auth.plugins.totp reading sources... [ 12%] api/keystone.auth.schema reading sources... [ 13%] api/keystone.catalog reading sources... [ 13%] api/keystone.catalog.backends reading sources... [ 13%] api/keystone.catalog.backends.base reading sources... [ 13%] api/keystone.catalog.backends.sql reading sources... [ 13%] api/keystone.catalog.backends.templated reading sources... [ 13%] api/keystone.catalog.core reading sources... [ 13%] api/keystone.catalog.schema reading sources... [ 14%] api/keystone.cmd reading sources... [ 14%] api/keystone.cmd.bootstrap reading sources... [ 14%] api/keystone.cmd.cli reading sources... [ 14%] api/keystone.cmd.doctor reading sources... [ 14%] api/keystone.cmd.doctor.caching reading sources... [ 14%] api/keystone.cmd.doctor.credential reading sources... [ 14%] api/keystone.cmd.doctor.database reading sources... [ 15%] api/keystone.cmd.doctor.debug reading sources... [ 15%] api/keystone.cmd.doctor.federation reading sources... [ 15%] api/keystone.cmd.doctor.ldap reading sources... [ 15%] api/keystone.cmd.doctor.security_compliance reading sources... [ 15%] api/keystone.cmd.doctor.tokens reading sources... [ 15%] api/keystone.cmd.doctor.tokens_fernet reading sources... [ 15%] api/keystone.cmd.manage reading sources... [ 16%] api/keystone.cmd.status reading sources... [ 16%] api/keystone.common reading sources... [ 16%] api/keystone.common.authorization reading sources... [ 16%] api/keystone.common.cache reading sources... [ 16%] api/keystone.common.cache.core reading sources... [ 16%] api/keystone.common.context reading sources... [ 16%] api/keystone.common.driver_hints reading sources... [ 17%] api/keystone.common.fernet_utils reading sources... [ 17%] api/keystone.common.json_home reading sources... [ 17%] api/keystone.common.jwt_utils reading sources... [ 17%] api/keystone.common.manager reading sources... [ 17%] api/keystone.common.password_hashing reading sources... [ 17%] api/keystone.common.policies reading sources... [ 17%] api/keystone.common.policies.access_rule reading sources... [ 18%] api/keystone.common.policies.access_token reading sources... [ 18%] api/keystone.common.policies.application_credential reading sources... [ 18%] api/keystone.common.policies.auth reading sources... [ 18%] api/keystone.common.policies.base reading sources... [ 18%] api/keystone.common.policies.consumer reading sources... [ 18%] api/keystone.common.policies.credential reading sources... [ 18%] api/keystone.common.policies.domain reading sources... [ 19%] api/keystone.common.policies.domain_config reading sources... [ 19%] api/keystone.common.policies.ec2_credential reading sources... [ 19%] api/keystone.common.policies.endpoint reading sources... [ 19%] api/keystone.common.policies.endpoint_group reading sources... [ 19%] api/keystone.common.policies.grant reading sources... [ 19%] api/keystone.common.policies.group reading sources... [ 19%] api/keystone.common.policies.identity_provider reading sources... [ 20%] api/keystone.common.policies.implied_role reading sources... [ 20%] api/keystone.common.policies.limit reading sources... [ 20%] api/keystone.common.policies.mapping reading sources... [ 20%] api/keystone.common.policies.policy reading sources... [ 20%] api/keystone.common.policies.policy_association reading sources... [ 20%] api/keystone.common.policies.project reading sources... [ 20%] api/keystone.common.policies.project_endpoint reading sources... [ 21%] api/keystone.common.policies.protocol reading sources... [ 21%] api/keystone.common.policies.region reading sources... [ 21%] api/keystone.common.policies.registered_limit reading sources... [ 21%] api/keystone.common.policies.revoke_event reading sources... [ 21%] api/keystone.common.policies.role reading sources... [ 21%] api/keystone.common.policies.role_assignment reading sources... [ 21%] api/keystone.common.policies.service reading sources... [ 22%] api/keystone.common.policies.service_provider reading sources... [ 22%] api/keystone.common.policies.token reading sources... [ 22%] api/keystone.common.policies.token_revocation reading sources... [ 22%] api/keystone.common.policies.trust reading sources... [ 22%] api/keystone.common.policies.user reading sources... [ 22%] api/keystone.common.profiler reading sources... [ 22%] api/keystone.common.provider_api reading sources... [ 23%] api/keystone.common.rbac_enforcer reading sources... [ 23%] api/keystone.common.rbac_enforcer.enforcer reading sources... [ 23%] api/keystone.common.rbac_enforcer.policy reading sources... [ 23%] api/keystone.common.render_token reading sources... [ 23%] api/keystone.common.resource_options reading sources... [ 23%] api/keystone.common.resource_options.core reading sources... [ 23%] api/keystone.common.resource_options.options reading sources... [ 24%] api/keystone.common.resource_options.options.immutable reading sources... [ 24%] api/keystone.common.sql reading sources... [ 24%] api/keystone.common.sql.contract_repo reading sources... [ 24%] api/keystone.common.sql.contract_repo.manage reading sources... [ 24%] api/keystone.common.sql.contract_repo.versions reading sources... [ 24%] api/keystone.common.sql.contract_repo.versions.001_contract_initial_null_migration reading sources... [ 24%] api/keystone.common.sql.contract_repo.versions.002_password_created_at_not_nullable reading sources... [ 25%] api/keystone.common.sql.contract_repo.versions.003_remove_unencrypted_blob_column_from_credential reading sources... [ 25%] api/keystone.common.sql.contract_repo.versions.004_reset_password_created_at reading sources... [ 25%] api/keystone.common.sql.contract_repo.versions.005_placeholder reading sources... [ 25%] api/keystone.common.sql.contract_repo.versions.006_placeholder reading sources... [ 25%] api/keystone.common.sql.contract_repo.versions.007_placeholder reading sources... [ 25%] api/keystone.common.sql.contract_repo.versions.008_placeholder reading sources... [ 25%] api/keystone.common.sql.contract_repo.versions.009_placeholder reading sources... [ 25%] api/keystone.common.sql.contract_repo.versions.010_contract_add_revocation_event_index reading sources... [ 26%] api/keystone.common.sql.contract_repo.versions.011_contract_user_id_unique_for_nonlocal_user reading sources... [ 26%] api/keystone.common.sql.contract_repo.versions.012_contract_add_domain_id_to_idp reading sources... [ 26%] api/keystone.common.sql.contract_repo.versions.013_contract_protocol_cascade_delete_for_federated_user reading sources... [ 26%] api/keystone.common.sql.contract_repo.versions.014_contract_add_domain_id_to_user_table reading sources... [ 26%] api/keystone.common.sql.contract_repo.versions.015_contract_update_federated_user_domain reading sources... [ 26%] api/keystone.common.sql.contract_repo.versions.016_contract_add_user_options reading sources... [ 26%] api/keystone.common.sql.contract_repo.versions.017_placeholder reading sources... [ 27%] api/keystone.common.sql.contract_repo.versions.018_placeholder reading sources... [ 27%] api/keystone.common.sql.contract_repo.versions.019_placeholder reading sources... [ 27%] api/keystone.common.sql.contract_repo.versions.020_placeholder reading sources... [ 27%] api/keystone.common.sql.contract_repo.versions.021_placeholder reading sources... [ 27%] api/keystone.common.sql.contract_repo.versions.022_contract_add_default_project_id_index reading sources... [ 27%] api/keystone.common.sql.contract_repo.versions.023_contract_add_second_password_column_for_expanded_hash_sizes reading sources... [ 27%] api/keystone.common.sql.contract_repo.versions.024_contract_create_created_at_int_columns reading sources... [ 28%] api/keystone.common.sql.contract_repo.versions.025_placeholder reading sources... [ 28%] api/keystone.common.sql.contract_repo.versions.026_placeholder reading sources... [ 28%] api/keystone.common.sql.contract_repo.versions.027_placeholder reading sources... [ 28%] api/keystone.common.sql.contract_repo.versions.028_placeholder reading sources... [ 28%] api/keystone.common.sql.contract_repo.versions.029_placeholder reading sources... [ 28%] api/keystone.common.sql.contract_repo.versions.030_contract_add_project_tags_table reading sources... [ 28%] api/keystone.common.sql.contract_repo.versions.031_contract_system_assignment_table reading sources... [ 29%] api/keystone.common.sql.contract_repo.versions.032_contract_add_expired_at_int_to_trust reading sources... [ 29%] api/keystone.common.sql.contract_repo.versions.033_contract_add_limits_tables reading sources... [ 29%] api/keystone.common.sql.contract_repo.versions.034_contract_add_application_credentials_table reading sources... [ 29%] api/keystone.common.sql.contract_repo.versions.035_contract_add_system_column_to_application_credential_table reading sources... [ 29%] api/keystone.common.sql.contract_repo.versions.036_contract_rename_application_credential_restriction_column reading sources... [ 29%] api/keystone.common.sql.contract_repo.versions.037_contract_remove_service_and_region_fk_for_registered_limit reading sources... [ 29%] api/keystone.common.sql.contract_repo.versions.038_placeholder reading sources... [ 30%] api/keystone.common.sql.contract_repo.versions.039_placeholder reading sources... [ 30%] api/keystone.common.sql.contract_repo.versions.040_placeholder reading sources... [ 30%] api/keystone.common.sql.contract_repo.versions.041_placeholder reading sources... [ 30%] api/keystone.common.sql.contract_repo.versions.042_placeholder reading sources... [ 30%] api/keystone.common.sql.contract_repo.versions.043_placeholder reading sources... [ 30%] api/keystone.common.sql.contract_repo.versions.044_placeholder reading sources... [ 30%] api/keystone.common.sql.contract_repo.versions.045_contract_add_description_to_limit reading sources... [ 31%] api/keystone.common.sql.contract_repo.versions.046_contract_old_password_data_to_password_hash_column reading sources... [ 31%] api/keystone.common.sql.contract_repo.versions.047_contract_expand_update_pk_for_unified_limit reading sources... [ 31%] api/keystone.common.sql.contract_repo.versions.048_contract_add_registered_limit_id_column_for_limit reading sources... [ 31%] api/keystone.common.sql.contract_repo.versions.049_placeholder reading sources... [ 31%] api/keystone.common.sql.contract_repo.versions.050_placeholder reading sources... [ 31%] api/keystone.common.sql.contract_repo.versions.051_placeholder reading sources... [ 31%] api/keystone.common.sql.contract_repo.versions.052_placeholder reading sources... [ 32%] api/keystone.common.sql.contract_repo.versions.053_contract_add_role_description_to_role_table reading sources... [ 32%] api/keystone.common.sql.contract_repo.versions.054_contract_drop_old_passoword_column reading sources... [ 32%] api/keystone.common.sql.contract_repo.versions.055_contract_add_domain_to_limit reading sources... [ 32%] api/keystone.common.sql.contract_repo.versions.056_contract_add_application_credential_access_rules reading sources... [ 32%] api/keystone.common.sql.contract_repo.versions.057_placeholder reading sources... [ 32%] api/keystone.common.sql.contract_repo.versions.058_placeholder reading sources... [ 32%] api/keystone.common.sql.contract_repo.versions.059_placeholder reading sources... [ 33%] api/keystone.common.sql.contract_repo.versions.060_placeholder reading sources... [ 33%] api/keystone.common.sql.contract_repo.versions.061_placeholder reading sources... [ 33%] api/keystone.common.sql.contract_repo.versions.062_contract_extract_redelegation_data_from_extras reading sources... [ 33%] api/keystone.common.sql.contract_repo.versions.063_contract_drop_limit_columns reading sources... [ 33%] api/keystone.common.sql.contract_repo.versions.064_contract_add_remote_id_attribute_to_federation_protocol_table reading sources... [ 33%] api/keystone.common.sql.contract_repo.versions.065_contract_add_user_external_id_to_access_rule reading sources... [ 33%] api/keystone.common.sql.contract_repo.versions.066_contract_add_resource_options_table reading sources... [ 34%] api/keystone.common.sql.contract_repo.versions.067_placeholder reading sources... [ 34%] api/keystone.common.sql.contract_repo.versions.068_placeholder reading sources... [ 34%] api/keystone.common.sql.contract_repo.versions.069_placeholder reading sources... [ 34%] api/keystone.common.sql.contract_repo.versions.070_placeholder reading sources... [ 34%] api/keystone.common.sql.contract_repo.versions.071_placeholder reading sources... [ 34%] api/keystone.common.sql.contract_repo.versions.072_contract_drop_domain_id_fk reading sources... [ 34%] api/keystone.common.sql.contract_repo.versions.073_contract_expiring_group_membership reading sources... [ 35%] api/keystone.common.sql.contract_repo.versions.074_placeholder reading sources... [ 35%] api/keystone.common.sql.contract_repo.versions.075_placeholder reading sources... [ 35%] api/keystone.common.sql.contract_repo.versions.076_placeholder reading sources... [ 35%] api/keystone.common.sql.contract_repo.versions.077_placeholder reading sources... [ 35%] api/keystone.common.sql.contract_repo.versions.078_placeholder reading sources... [ 35%] api/keystone.common.sql.contract_repo.versions.079_contract_update_local_id_limit reading sources... [ 35%] api/keystone.common.sql.data_migration_repo reading sources... [ 36%] api/keystone.common.sql.data_migration_repo.manage reading sources... [ 36%] api/keystone.common.sql.data_migration_repo.versions reading sources... [ 36%] api/keystone.common.sql.data_migration_repo.versions.001_data_initial_null_migration reading sources... [ 36%] api/keystone.common.sql.data_migration_repo.versions.002_password_created_at_not_nullable reading sources... [ 36%] api/keystone.common.sql.data_migration_repo.versions.003_migrate_unencrypted_credentials reading sources... [ 36%] api/keystone.common.sql.data_migration_repo.versions.004_reset_password_created_at reading sources... [ 36%] api/keystone.common.sql.data_migration_repo.versions.005_placeholder reading sources... [ 37%] api/keystone.common.sql.data_migration_repo.versions.006_placeholder reading sources... [ 37%] api/keystone.common.sql.data_migration_repo.versions.007_placeholder reading sources... [ 37%] api/keystone.common.sql.data_migration_repo.versions.008_placeholder reading sources... [ 37%] api/keystone.common.sql.data_migration_repo.versions.009_placeholder reading sources... [ 37%] api/keystone.common.sql.data_migration_repo.versions.010_migrate_add_revocation_event_index reading sources... [ 37%] api/keystone.common.sql.data_migration_repo.versions.011_expand_user_id_unique_for_nonlocal_user reading sources... [ 37%] api/keystone.common.sql.data_migration_repo.versions.012_migrate_add_domain_id_to_idp reading sources... [ 37%] api/keystone.common.sql.data_migration_repo.versions.013_migrate_protocol_cascade_delete_for_federated_user reading sources... [ 38%] api/keystone.common.sql.data_migration_repo.versions.014_migrate_add_domain_id_to_user_table reading sources... [ 38%] api/keystone.common.sql.data_migration_repo.versions.015_migrate_update_federated_user_domain reading sources... [ 38%] api/keystone.common.sql.data_migration_repo.versions.016_migrate_add_user_options reading sources... [ 38%] api/keystone.common.sql.data_migration_repo.versions.017_placeholder reading sources... [ 38%] api/keystone.common.sql.data_migration_repo.versions.018_placeholder reading sources... [ 38%] api/keystone.common.sql.data_migration_repo.versions.019_placeholder reading sources... [ 38%] api/keystone.common.sql.data_migration_repo.versions.020_placeholder reading sources... [ 39%] api/keystone.common.sql.data_migration_repo.versions.021_placeholder reading sources... [ 39%] api/keystone.common.sql.data_migration_repo.versions.022_migrate_add_default_project_id_index reading sources... [ 39%] api/keystone.common.sql.data_migration_repo.versions.023_migrate_add_second_password_column_for_expanded_hash_sizes reading sources... [ 39%] api/keystone.common.sql.data_migration_repo.versions.024_migrate_create_created_at_int_columns reading sources... [ 39%] api/keystone.common.sql.data_migration_repo.versions.025_placeholder reading sources... [ 39%] api/keystone.common.sql.data_migration_repo.versions.026_placeholder reading sources... [ 39%] api/keystone.common.sql.data_migration_repo.versions.027_placeholder reading sources... [ 40%] api/keystone.common.sql.data_migration_repo.versions.028_placeholder reading sources... [ 40%] api/keystone.common.sql.data_migration_repo.versions.029_placeholder reading sources... [ 40%] api/keystone.common.sql.data_migration_repo.versions.030_migrate_add_project_tags_table reading sources... [ 40%] api/keystone.common.sql.data_migration_repo.versions.031_migrate_system_assignment_table reading sources... [ 40%] api/keystone.common.sql.data_migration_repo.versions.032_migrate_add_expired_at_int_to_trust reading sources... [ 40%] api/keystone.common.sql.data_migration_repo.versions.033_migrate_add_limits_tables reading sources... [ 40%] api/keystone.common.sql.data_migration_repo.versions.034_migrate_add_application_credentials_table reading sources... [ 41%] api/keystone.common.sql.data_migration_repo.versions.035_migrate_add_system_column_to_application_credential_table reading sources... [ 41%] api/keystone.common.sql.data_migration_repo.versions.036_migrate_rename_application_credential_restriction_column reading sources... [ 41%] api/keystone.common.sql.data_migration_repo.versions.037_migrate_remove_service_and_region_fk_for_registered_limit reading sources... [ 41%] api/keystone.common.sql.data_migration_repo.versions.038_placeholder reading sources... [ 41%] api/keystone.common.sql.data_migration_repo.versions.039_placeholder reading sources... [ 41%] api/keystone.common.sql.data_migration_repo.versions.040_placeholder reading sources... [ 41%] api/keystone.common.sql.data_migration_repo.versions.041_placeholder reading sources... [ 42%] api/keystone.common.sql.data_migration_repo.versions.042_placeholder reading sources... [ 42%] api/keystone.common.sql.data_migration_repo.versions.043_placeholder reading sources... [ 42%] api/keystone.common.sql.data_migration_repo.versions.044_placeholder reading sources... [ 42%] api/keystone.common.sql.data_migration_repo.versions.045_migrate_add_description_to_limit reading sources... [ 42%] api/keystone.common.sql.data_migration_repo.versions.046_migrate_old_password_data_to_password_hash_column reading sources... [ 42%] api/keystone.common.sql.data_migration_repo.versions.047_migrate_update_pk_for_unified_limit reading sources... [ 42%] api/keystone.common.sql.data_migration_repo.versions.048_migrate_add_registered_limit_id_column_for_limit reading sources... [ 43%] api/keystone.common.sql.data_migration_repo.versions.049_placeholder reading sources... [ 43%] api/keystone.common.sql.data_migration_repo.versions.050_placeholder reading sources... [ 43%] api/keystone.common.sql.data_migration_repo.versions.051_placeholder reading sources... [ 43%] api/keystone.common.sql.data_migration_repo.versions.052_placeholder reading sources... [ 43%] api/keystone.common.sql.data_migration_repo.versions.053_migrate_add_role_description_to_role_table reading sources... [ 43%] api/keystone.common.sql.data_migration_repo.versions.054_migrate_drop_old_passoword_column reading sources... [ 43%] api/keystone.common.sql.data_migration_repo.versions.055_migrate_add_domain_to_limit reading sources... [ 44%] api/keystone.common.sql.data_migration_repo.versions.056_migrate_add_application_credential_access_rules reading sources... [ 44%] api/keystone.common.sql.data_migration_repo.versions.057_placeholder reading sources... [ 44%] api/keystone.common.sql.data_migration_repo.versions.058_placeholder reading sources... [ 44%] api/keystone.common.sql.data_migration_repo.versions.059_placeholder reading sources... [ 44%] api/keystone.common.sql.data_migration_repo.versions.060_placeholder reading sources... [ 44%] api/keystone.common.sql.data_migration_repo.versions.061_placeholder reading sources... [ 44%] api/keystone.common.sql.data_migration_repo.versions.062_migrate_extract_redelegation_data_from_extras reading sources... [ 45%] api/keystone.common.sql.data_migration_repo.versions.063_migrate_drop_limit_columns reading sources... [ 45%] api/keystone.common.sql.data_migration_repo.versions.064_migrate_add_remote_id_attribute_to_federation_protocol_table reading sources... [ 45%] api/keystone.common.sql.data_migration_repo.versions.065_migrate_add_user_external_id_to_access_rule reading sources... [ 45%] api/keystone.common.sql.data_migration_repo.versions.066_migrate_add_resource_options_table reading sources... [ 45%] api/keystone.common.sql.data_migration_repo.versions.067_placeholder reading sources... [ 45%] api/keystone.common.sql.data_migration_repo.versions.068_placeholder reading sources... [ 45%] api/keystone.common.sql.data_migration_repo.versions.069_placeholder reading sources... [ 46%] api/keystone.common.sql.data_migration_repo.versions.070_placeholder reading sources... [ 46%] api/keystone.common.sql.data_migration_repo.versions.071_placeholder reading sources... [ 46%] api/keystone.common.sql.data_migration_repo.versions.072_migrate_drop_domain_id_fk reading sources... [ 46%] api/keystone.common.sql.data_migration_repo.versions.073_migrate_expiring_group_membership reading sources... [ 46%] api/keystone.common.sql.data_migration_repo.versions.074_placeholder reading sources... [ 46%] api/keystone.common.sql.data_migration_repo.versions.075_placeholder reading sources... [ 46%] api/keystone.common.sql.data_migration_repo.versions.076_placeholder reading sources... [ 47%] api/keystone.common.sql.data_migration_repo.versions.077_placeholder reading sources... [ 47%] api/keystone.common.sql.data_migration_repo.versions.078_placeholder reading sources... [ 47%] api/keystone.common.sql.data_migration_repo.versions.079_migrate_update_local_id_limit reading sources... [ 47%] api/keystone.common.sql.expand_repo reading sources... [ 47%] api/keystone.common.sql.expand_repo.manage reading sources... [ 47%] api/keystone.common.sql.expand_repo.versions reading sources... [ 47%] api/keystone.common.sql.expand_repo.versions.001_expand_initial_null_migration reading sources... [ 48%] api/keystone.common.sql.expand_repo.versions.002_password_created_at_not_nullable reading sources... [ 48%] api/keystone.common.sql.expand_repo.versions.003_add_key_hash_and_encrypted_blob_to_credential reading sources... [ 48%] api/keystone.common.sql.expand_repo.versions.004_reset_password_created_at reading sources... [ 48%] api/keystone.common.sql.expand_repo.versions.005_placeholder reading sources... [ 48%] api/keystone.common.sql.expand_repo.versions.006_placeholder reading sources... [ 48%] api/keystone.common.sql.expand_repo.versions.007_placeholder reading sources... [ 48%] api/keystone.common.sql.expand_repo.versions.008_placeholder reading sources... [ 49%] api/keystone.common.sql.expand_repo.versions.009_placeholder reading sources... [ 49%] api/keystone.common.sql.expand_repo.versions.010_expand_add_revocation_event_index reading sources... [ 49%] api/keystone.common.sql.expand_repo.versions.011_expand_user_id_unique_for_nonlocal_user reading sources... [ 49%] api/keystone.common.sql.expand_repo.versions.012_expand_add_domain_id_to_idp reading sources... [ 49%] api/keystone.common.sql.expand_repo.versions.013_expand_protocol_cascade_delete_for_federated_user reading sources... [ 49%] api/keystone.common.sql.expand_repo.versions.014_expand_add_domain_id_to_user_table reading sources... [ 49%] api/keystone.common.sql.expand_repo.versions.015_expand_update_federated_user_domain reading sources... [ 50%] api/keystone.common.sql.expand_repo.versions.016_expand_add_user_options reading sources... [ 50%] api/keystone.common.sql.expand_repo.versions.017_placeholder reading sources... [ 50%] api/keystone.common.sql.expand_repo.versions.018_placeholder reading sources... [ 50%] api/keystone.common.sql.expand_repo.versions.019_placeholder reading sources... [ 50%] api/keystone.common.sql.expand_repo.versions.020_placeholder reading sources... [ 50%] api/keystone.common.sql.expand_repo.versions.021_placeholder reading sources... [ 50%] api/keystone.common.sql.expand_repo.versions.022_expand_add_default_project_id_index reading sources... [ 50%] api/keystone.common.sql.expand_repo.versions.023_expand_add_second_password_column_for_expanded_hash_sizes reading sources... [ 51%] api/keystone.common.sql.expand_repo.versions.024_expand_create_created_at_int_columns reading sources... [ 51%] api/keystone.common.sql.expand_repo.versions.025_placeholder reading sources... [ 51%] api/keystone.common.sql.expand_repo.versions.026_placeholder reading sources... [ 51%] api/keystone.common.sql.expand_repo.versions.027_placeholder reading sources... [ 51%] api/keystone.common.sql.expand_repo.versions.028_placeholder reading sources... [ 51%] api/keystone.common.sql.expand_repo.versions.029_placeholder reading sources... [ 51%] api/keystone.common.sql.expand_repo.versions.030_expand_add_project_tags_table reading sources... [ 52%] api/keystone.common.sql.expand_repo.versions.031_expand_system_assignment_table reading sources... [ 52%] api/keystone.common.sql.expand_repo.versions.032_expand_add_expired_at_int_to_trust reading sources... [ 52%] api/keystone.common.sql.expand_repo.versions.033_expand_add_limits_tables reading sources... [ 52%] api/keystone.common.sql.expand_repo.versions.034_expand_add_application_credential_table reading sources... [ 52%] api/keystone.common.sql.expand_repo.versions.035_expand_add_system_column_to_application_credential_table reading sources... [ 52%] api/keystone.common.sql.expand_repo.versions.036_expand_rename_application_credential_restriction_column reading sources... [ 52%] api/keystone.common.sql.expand_repo.versions.037_expand_remove_service_and_region_fk_for_registered_limit reading sources... [ 53%] api/keystone.common.sql.expand_repo.versions.038_placeholder reading sources... [ 53%] api/keystone.common.sql.expand_repo.versions.039_placeholder reading sources... [ 53%] api/keystone.common.sql.expand_repo.versions.040_placeholder reading sources... [ 53%] api/keystone.common.sql.expand_repo.versions.041_placeholder reading sources... [ 53%] api/keystone.common.sql.expand_repo.versions.042_placeholder reading sources... [ 53%] api/keystone.common.sql.expand_repo.versions.043_placeholder reading sources... [ 53%] api/keystone.common.sql.expand_repo.versions.044_placeholder reading sources... [ 54%] api/keystone.common.sql.expand_repo.versions.045_expand_add_description_to_limit reading sources... [ 54%] api/keystone.common.sql.expand_repo.versions.046_expand_old_password_data_to_password_hash_column reading sources... [ 54%] api/keystone.common.sql.expand_repo.versions.047_expand_update_pk_for_unified_limit reading sources... [ 54%] api/keystone.common.sql.expand_repo.versions.048_expand_add_registered_limit_id_column_for_limit reading sources... [ 54%] api/keystone.common.sql.expand_repo.versions.049_placeholder reading sources... [ 54%] api/keystone.common.sql.expand_repo.versions.050_placeholder reading sources... [ 54%] api/keystone.common.sql.expand_repo.versions.051_placeholder reading sources... [ 55%] api/keystone.common.sql.expand_repo.versions.052_placeholder reading sources... [ 55%] api/keystone.common.sql.expand_repo.versions.053_expand_add_role_description_to_role_table reading sources... [ 55%] api/keystone.common.sql.expand_repo.versions.054_expand_drop_old_passoword_column reading sources... [ 55%] api/keystone.common.sql.expand_repo.versions.055_expand_add_domain_to_limit reading sources... [ 55%] api/keystone.common.sql.expand_repo.versions.056_expand_add_application_credential_access_rules reading sources... [ 55%] api/keystone.common.sql.expand_repo.versions.057_placeholder reading sources... [ 55%] api/keystone.common.sql.expand_repo.versions.058_placeholder reading sources... [ 56%] api/keystone.common.sql.expand_repo.versions.059_placeholder reading sources... [ 56%] api/keystone.common.sql.expand_repo.versions.060_placeholder reading sources... [ 56%] api/keystone.common.sql.expand_repo.versions.061_placeholder reading sources... [ 56%] api/keystone.common.sql.expand_repo.versions.062_expand_extract_redelegation_data_from_extras reading sources... [ 56%] api/keystone.common.sql.expand_repo.versions.063_expand_drop_limit_columns reading sources... [ 56%] api/keystone.common.sql.expand_repo.versions.064_expand_add_remote_id_attribute_to_federation_protocol_table reading sources... [ 56%] api/keystone.common.sql.expand_repo.versions.065_expand_add_user_external_id_to_access_rule reading sources... [ 57%] api/keystone.common.sql.expand_repo.versions.066_expand_add_role_and_project_option_tables reading sources... [ 57%] api/keystone.common.sql.expand_repo.versions.067_placeholder reading sources... [ 57%] api/keystone.common.sql.expand_repo.versions.068_placeholder reading sources... [ 57%] api/keystone.common.sql.expand_repo.versions.069_placeholder reading sources... [ 57%] api/keystone.common.sql.expand_repo.versions.070_placeholder reading sources... [ 57%] api/keystone.common.sql.expand_repo.versions.071_placeholder reading sources... [ 57%] api/keystone.common.sql.expand_repo.versions.072_expand_drop_domain_id_fk reading sources... [ 58%] api/keystone.common.sql.expand_repo.versions.073_expand_expiring_group_membership reading sources... [ 58%] api/keystone.common.sql.expand_repo.versions.074_placeholder reading sources... [ 58%] api/keystone.common.sql.expand_repo.versions.075_placeholder reading sources... [ 58%] api/keystone.common.sql.expand_repo.versions.076_placeholder reading sources... [ 58%] api/keystone.common.sql.expand_repo.versions.077_placeholder reading sources... [ 58%] api/keystone.common.sql.expand_repo.versions.078_placeholder reading sources... [ 58%] api/keystone.common.sql.expand_repo.versions.079_expand_update_local_id_limit reading sources... [ 59%] api/keystone.common.sql.migrate_repo reading sources... [ 59%] api/keystone.common.sql.migrate_repo.manage reading sources... [ 59%] api/keystone.common.sql.migrate_repo.versions reading sources... [ 59%] api/keystone.common.sql.migrate_repo.versions.067_kilo reading sources... [ 59%] api/keystone.common.sql.migrate_repo.versions.068_placeholder reading sources... [ 59%] api/keystone.common.sql.migrate_repo.versions.069_placeholder reading sources... [ 59%] api/keystone.common.sql.migrate_repo.versions.070_placeholder reading sources... [ 60%] api/keystone.common.sql.migrate_repo.versions.071_placeholder reading sources... [ 60%] api/keystone.common.sql.migrate_repo.versions.072_placeholder reading sources... [ 60%] api/keystone.common.sql.migrate_repo.versions.073_insert_assignment_inherited_pk reading sources... [ 60%] api/keystone.common.sql.migrate_repo.versions.074_add_is_domain_project reading sources... [ 60%] api/keystone.common.sql.migrate_repo.versions.075_confirm_config_registration reading sources... [ 60%] api/keystone.common.sql.migrate_repo.versions.076_placeholder reading sources... [ 60%] api/keystone.common.sql.migrate_repo.versions.077_placeholder reading sources... [ 61%] api/keystone.common.sql.migrate_repo.versions.078_placeholder reading sources... [ 61%] api/keystone.common.sql.migrate_repo.versions.079_placeholder reading sources... [ 61%] api/keystone.common.sql.migrate_repo.versions.080_placeholder reading sources... [ 61%] api/keystone.common.sql.migrate_repo.versions.081_add_endpoint_policy_table reading sources... [ 61%] api/keystone.common.sql.migrate_repo.versions.082_add_federation_tables reading sources... [ 61%] api/keystone.common.sql.migrate_repo.versions.083_add_oauth1_tables reading sources... [ 61%] api/keystone.common.sql.migrate_repo.versions.084_add_revoke_tables reading sources... [ 62%] api/keystone.common.sql.migrate_repo.versions.085_add_endpoint_filtering_table reading sources... [ 62%] api/keystone.common.sql.migrate_repo.versions.086_add_duplicate_constraint_trusts reading sources... [ 62%] api/keystone.common.sql.migrate_repo.versions.087_implied_roles reading sources... [ 62%] api/keystone.common.sql.migrate_repo.versions.088_domain_specific_roles reading sources... [ 62%] api/keystone.common.sql.migrate_repo.versions.089_add_root_of_all_domains reading sources... [ 62%] api/keystone.common.sql.migrate_repo.versions.090_add_local_user_and_password_tables reading sources... [ 62%] api/keystone.common.sql.migrate_repo.versions.091_migrate_data_to_local_user_and_password_tables reading sources... [ 62%] api/keystone.common.sql.migrate_repo.versions.092_make_implied_roles_fks_cascaded reading sources... [ 63%] api/keystone.common.sql.migrate_repo.versions.093_migrate_domains_to_projects reading sources... [ 63%] api/keystone.common.sql.migrate_repo.versions.094_add_federated_user_table reading sources... [ 63%] api/keystone.common.sql.migrate_repo.versions.095_add_integer_pkey_to_revocation_event_table reading sources... [ 63%] api/keystone.common.sql.migrate_repo.versions.096_drop_role_name_constraint reading sources... [ 63%] api/keystone.common.sql.migrate_repo.versions.097_drop_user_name_domainid_constraint reading sources... [ 63%] api/keystone.common.sql.migrate_repo.versions.098_placeholder reading sources... [ 63%] api/keystone.common.sql.migrate_repo.versions.099_placeholder reading sources... [ 64%] api/keystone.common.sql.migrate_repo.versions.100_placeholder reading sources... [ 64%] api/keystone.common.sql.migrate_repo.versions.101_drop_role_name_constraint reading sources... [ 64%] api/keystone.common.sql.migrate_repo.versions.102_drop_domain_table reading sources... [ 64%] api/keystone.common.sql.migrate_repo.versions.103_add_nonlocal_user_table reading sources... [ 64%] api/keystone.common.sql.migrate_repo.versions.104_drop_user_name_domainid_constraint reading sources... [ 64%] api/keystone.common.sql.migrate_repo.versions.105_add_password_date_columns reading sources... [ 64%] api/keystone.common.sql.migrate_repo.versions.106_allow_password_column_to_be_nullable reading sources... [ 65%] api/keystone.common.sql.migrate_repo.versions.107_add_user_date_columns reading sources... [ 65%] api/keystone.common.sql.migrate_repo.versions.108_add_failed_auth_columns reading sources... [ 65%] api/keystone.common.sql.migrate_repo.versions.109_add_password_self_service_column reading sources... [ 65%] api/keystone.common.sql.upgrades reading sources... [ 65%] api/keystone.common.tokenless_auth reading sources... [ 65%] api/keystone.common.utils reading sources... [ 65%] api/keystone.common.validation reading sources... [ 66%] api/keystone.common.validation.parameter_types reading sources... [ 66%] api/keystone.common.validation.validators reading sources... [ 66%] api/keystone.conf reading sources... [ 66%] api/keystone.conf.application_credential reading sources... [ 66%] api/keystone.conf.assignment reading sources... [ 66%] api/keystone.conf.auth reading sources... [ 66%] api/keystone.conf.catalog reading sources... [ 67%] api/keystone.conf.constants reading sources... [ 67%] api/keystone.conf.credential reading sources... [ 67%] api/keystone.conf.default reading sources... [ 67%] api/keystone.conf.domain_config reading sources... [ 67%] api/keystone.conf.endpoint_filter reading sources... [ 67%] api/keystone.conf.endpoint_policy reading sources... [ 67%] api/keystone.conf.eventlet_server reading sources... [ 68%] api/keystone.conf.extra_headers reading sources... [ 68%] api/keystone.conf.federation reading sources... [ 68%] api/keystone.conf.fernet_receipts reading sources... [ 68%] api/keystone.conf.fernet_tokens reading sources... [ 68%] api/keystone.conf.identity reading sources... [ 68%] api/keystone.conf.identity_mapping reading sources... [ 68%] api/keystone.conf.jwt_tokens reading sources... [ 69%] api/keystone.conf.ldap reading sources... [ 69%] api/keystone.conf.memcache reading sources... [ 69%] api/keystone.conf.oauth1 reading sources... [ 69%] api/keystone.conf.opts reading sources... [ 69%] api/keystone.conf.policy reading sources... [ 69%] api/keystone.conf.receipt reading sources... [ 69%] api/keystone.conf.resource reading sources... [ 70%] api/keystone.conf.revoke reading sources... [ 70%] api/keystone.conf.role reading sources... [ 70%] api/keystone.conf.saml reading sources... [ 70%] api/keystone.conf.security_compliance reading sources... [ 70%] api/keystone.conf.shadow_users reading sources... [ 70%] api/keystone.conf.token reading sources... [ 70%] api/keystone.conf.tokenless_auth reading sources... [ 71%] api/keystone.conf.totp reading sources... [ 71%] api/keystone.conf.trust reading sources... [ 71%] api/keystone.conf.unified_limit reading sources... [ 71%] api/keystone.conf.utils reading sources... [ 71%] api/keystone.conf.wsgi reading sources... [ 71%] api/keystone.credential reading sources... [ 71%] api/keystone.credential.backends reading sources... [ 72%] api/keystone.credential.backends.base reading sources... [ 72%] api/keystone.credential.backends.sql reading sources... [ 72%] api/keystone.credential.core reading sources... [ 72%] api/keystone.credential.provider reading sources... [ 72%] api/keystone.credential.providers reading sources... [ 72%] api/keystone.credential.providers.core reading sources... [ 72%] api/keystone.credential.providers.fernet reading sources... [ 73%] api/keystone.credential.providers.fernet.core reading sources... [ 73%] api/keystone.credential.schema reading sources... [ 73%] api/keystone.endpoint_policy reading sources... [ 73%] api/keystone.endpoint_policy.backends reading sources... [ 73%] api/keystone.endpoint_policy.backends.base reading sources... [ 73%] api/keystone.endpoint_policy.backends.sql reading sources... [ 73%] api/keystone.endpoint_policy.core reading sources... [ 74%] api/keystone.exception reading sources... [ 74%] api/keystone.federation reading sources... [ 74%] api/keystone.federation.backends reading sources... [ 74%] api/keystone.federation.backends.base reading sources... [ 74%] api/keystone.federation.backends.sql reading sources... [ 74%] api/keystone.federation.constants reading sources... [ 74%] api/keystone.federation.core reading sources... [ 75%] api/keystone.federation.idp reading sources... [ 75%] api/keystone.federation.schema reading sources... [ 75%] api/keystone.federation.utils reading sources... [ 75%] api/keystone.i18n reading sources... [ 75%] api/keystone.identity reading sources... [ 75%] api/keystone.identity.backends reading sources... [ 75%] api/keystone.identity.backends.base reading sources... [ 75%] api/keystone.identity.backends.ldap reading sources... [ 76%] api/keystone.identity.backends.ldap.common reading sources... [ 76%] api/keystone.identity.backends.ldap.core reading sources... [ 76%] api/keystone.identity.backends.ldap.models reading sources... [ 76%] api/keystone.identity.backends.resource_options reading sources... [ 76%] api/keystone.identity.backends.sql reading sources... [ 76%] api/keystone.identity.backends.sql_model reading sources... [ 76%] api/keystone.identity.core reading sources... [ 77%] api/keystone.identity.generator reading sources... [ 77%] api/keystone.identity.id_generators reading sources... [ 77%] api/keystone.identity.id_generators.sha256 reading sources... [ 77%] api/keystone.identity.mapping_backends reading sources... [ 77%] api/keystone.identity.mapping_backends.base reading sources... [ 77%] api/keystone.identity.mapping_backends.mapping reading sources... [ 77%] api/keystone.identity.mapping_backends.sql reading sources... [ 78%] api/keystone.identity.schema reading sources... [ 78%] api/keystone.identity.shadow_backends reading sources... [ 78%] api/keystone.identity.shadow_backends.base reading sources... [ 78%] api/keystone.identity.shadow_backends.sql reading sources... [ 78%] api/keystone.limit reading sources... [ 78%] api/keystone.limit.backends reading sources... [ 78%] api/keystone.limit.backends.base reading sources... [ 79%] api/keystone.limit.backends.sql reading sources... [ 79%] api/keystone.limit.core reading sources... [ 79%] api/keystone.limit.models reading sources... [ 79%] api/keystone.limit.models.base reading sources... [ 79%] api/keystone.limit.models.flat reading sources... [ 79%] api/keystone.limit.models.strict_two_level reading sources... [ 79%] api/keystone.limit.schema reading sources... [ 80%] api/keystone.models reading sources... [ 80%] api/keystone.models.receipt_model reading sources... [ 80%] api/keystone.models.revoke_model reading sources... [ 80%] api/keystone.models.token_model reading sources... [ 80%] api/keystone.notifications reading sources... [ 80%] api/keystone.oauth1 reading sources... [ 80%] api/keystone.oauth1.backends reading sources... [ 81%] api/keystone.oauth1.backends.base reading sources... [ 81%] api/keystone.oauth1.backends.sql reading sources... [ 81%] api/keystone.oauth1.core reading sources... [ 81%] api/keystone.oauth1.schema reading sources... [ 81%] api/keystone.oauth1.validator reading sources... [ 81%] api/keystone.policy reading sources... [ 81%] api/keystone.policy.backends reading sources... [ 82%] api/keystone.policy.backends.base reading sources... [ 82%] api/keystone.policy.backends.rules reading sources... [ 82%] api/keystone.policy.backends.sql reading sources... [ 82%] api/keystone.policy.core reading sources... [ 82%] api/keystone.policy.schema reading sources... [ 82%] api/keystone.receipt reading sources... [ 82%] api/keystone.receipt.handlers reading sources... [ 83%] api/keystone.receipt.provider reading sources... [ 83%] api/keystone.receipt.providers reading sources... [ 83%] api/keystone.receipt.providers.base reading sources... [ 83%] api/keystone.receipt.providers.fernet reading sources... [ 83%] api/keystone.receipt.providers.fernet.core reading sources... [ 83%] api/keystone.receipt.receipt_formatters reading sources... [ 83%] api/keystone.resource reading sources... [ 84%] api/keystone.resource.backends reading sources... [ 84%] api/keystone.resource.backends.base reading sources... [ 84%] api/keystone.resource.backends.resource_options reading sources... [ 84%] api/keystone.resource.backends.sql reading sources... [ 84%] api/keystone.resource.backends.sql_model reading sources... [ 84%] api/keystone.resource.config_backends reading sources... [ 84%] api/keystone.resource.config_backends.base reading sources... [ 85%] api/keystone.resource.config_backends.sql reading sources... [ 85%] api/keystone.resource.core reading sources... [ 85%] api/keystone.resource.schema reading sources... [ 85%] api/keystone.revoke reading sources... [ 85%] api/keystone.revoke.backends reading sources... [ 85%] api/keystone.revoke.backends.base reading sources... [ 85%] api/keystone.revoke.backends.sql reading sources... [ 86%] api/keystone.revoke.core reading sources... [ 86%] api/keystone.revoke.model reading sources... [ 86%] api/keystone.server reading sources... [ 86%] api/keystone.server.backends reading sources... [ 86%] api/keystone.server.flask reading sources... [ 86%] api/keystone.server.flask.application reading sources... [ 86%] api/keystone.server.flask.common reading sources... [ 87%] api/keystone.server.flask.core reading sources... [ 87%] api/keystone.server.flask.request_processing reading sources... [ 87%] api/keystone.server.flask.request_processing.json_body reading sources... [ 87%] api/keystone.server.flask.request_processing.middleware reading sources... [ 87%] api/keystone.server.flask.request_processing.middleware.auth_context reading sources... [ 87%] api/keystone.server.flask.request_processing.middleware.url_normalize reading sources... [ 87%] api/keystone.server.flask.request_processing.req_logging reading sources... [ 87%] api/keystone.server.wsgi reading sources... [ 88%] api/keystone.token reading sources... [ 88%] api/keystone.token.provider reading sources... [ 88%] api/keystone.token.providers reading sources... [ 88%] api/keystone.token.providers.base reading sources... [ 88%] api/keystone.token.providers.fernet reading sources... [ 88%] api/keystone.token.providers.fernet.core reading sources... [ 88%] api/keystone.token.providers.jws reading sources... [ 89%] api/keystone.token.providers.jws.core reading sources... [ 89%] api/keystone.token.token_formatters reading sources... [ 89%] api/keystone.trust reading sources... [ 89%] api/keystone.trust.backends reading sources... [ 89%] api/keystone.trust.backends.base reading sources... [ 89%] api/keystone.trust.backends.sql reading sources... [ 89%] api/keystone.trust.core reading sources... [ 90%] api/keystone.trust.schema reading sources... [ 90%] api/keystone.version reading sources... [ 90%] api/modules reading sources... [ 90%] api_curl_examples reading sources... [ 90%] cli/commands reading sources... [ 90%] cli/index reading sources... [ 90%] cli/keystone-manage reading sources... [ 91%] cli/keystone-status reading sources... [ 91%] code_documentation reading sources... [ 91%] configuration/config-options loading config file config-generator/keystone.conf WARNING:stevedore.named:Could not load keystone reading sources... [ 91%] configuration/index reading sources... [ 91%] configuration/policy WARNING:stevedore.named:Could not load keystone reading sources... [ 91%] configuration/samples/index reading sources... [ 91%] configuration/samples/keystone-conf reading sources... [ 92%] configuration/samples/logging-conf reading sources... [ 92%] configuration/samples/policy-yaml reading sources... [ 92%] contributor/api_change_tutorial reading sources... [ 92%] contributor/architecture reading sources... [ 92%] contributor/auth-plugins reading sources... [ 92%] contributor/caching-layer reading sources... [ 92%] contributor/contributing reading sources... [ 93%] contributor/database-migrations reading sources... [ 93%] contributor/developing-drivers reading sources... [ 93%] contributor/doctor-checks reading sources... [ 93%] contributor/filtering-responsibilities reading sources... [ 93%] contributor/how-can-i-help reading sources... [ 93%] contributor/http-api reading sources... [ 93%] contributor/id-manage reading sources... [ 94%] contributor/index reading sources... [ 94%] contributor/list-truncation reading sources... [ 94%] contributor/programming-exercises reading sources... [ 94%] contributor/proposing-features reading sources... [ 94%] contributor/release-notes reading sources... [ 94%] contributor/service-catalog reading sources... [ 94%] contributor/services reading sources... [ 95%] contributor/set-up-keystone reading sources... [ 95%] contributor/testing-keystone reading sources... [ 95%] contributor/translated-responses reading sources... [ 95%] contributor/vision-reflection reading sources... [ 95%] getting-started/architecture reading sources... [ 95%] getting-started/community reading sources... [ 95%] getting-started/index reading sources... [ 96%] getting-started/policy_mapping reading sources... [ 96%] index reading sources... [ 96%] indices-tables reading sources... [ 96%] install/get-started-obs reading sources... [ 96%] install/get-started-rdo reading sources... [ 96%] install/get-started-ubuntu reading sources... [ 96%] install/index reading sources... [ 97%] install/index-obs reading sources... [ 97%] install/index-rdo reading sources... [ 97%] install/index-ubuntu reading sources... [ 97%] install/keystone-install-obs reading sources... [ 97%] install/keystone-install-rdo reading sources... [ 97%] install/keystone-install-ubuntu reading sources... [ 97%] install/keystone-openrc-obs reading sources... [ 98%] install/keystone-openrc-rdo reading sources... [ 98%] install/keystone-openrc-ubuntu reading sources... [ 98%] install/keystone-users-obs reading sources... [ 98%] install/keystone-users-rdo reading sources... [ 98%] install/keystone-users-ubuntu reading sources... [ 98%] install/keystone-verify-obs reading sources... [ 98%] install/keystone-verify-rdo reading sources... [ 99%] install/keystone-verify-ubuntu reading sources... [ 99%] install/shared/note_configuration_vary_by_distribution reading sources... [ 99%] user/application_credentials reading sources... [ 99%] user/index reading sources... [ 99%] user/json_home reading sources... [ 99%] user/multi-factor-authentication reading sources... [ 99%] user/supported_clients reading sources... [100%] user/trusts WARNING: autodoc: failed to import module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.auth' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.credentials' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.discovery' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.domains' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.ec2tokens' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.endpoints' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.groups' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.limits' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.os_ep_filter' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.os_federation' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.os_inherit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.os_oauth1' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.os_revoke' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.os_simple_cert' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.policy' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.projects' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.regions' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.registered_limits' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.role_assignments' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.role_inferences' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.roles' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.s3tokens' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.services' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.system' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.trusts' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.users' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'application_credential' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'application_credential.backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'application_credential.backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'application_credential.backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'application_credential.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'application_credential.schema' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'assignment' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'assignment.backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'assignment.backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'assignment.backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'assignment.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'assignment.role_backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'assignment.role_backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'assignment.role_backends.resource_options' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'assignment.role_backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'assignment.role_backends.sql_model' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'assignment.schema' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'auth' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'auth.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'auth.plugins' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'auth.plugins.application_credential' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'auth.plugins.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'auth.plugins.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'auth.plugins.external' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'auth.plugins.mapped' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'auth.plugins.oauth1' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'auth.plugins.password' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'auth.plugins.token' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'auth.plugins.totp' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'auth.schema' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'catalog' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'catalog.backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'catalog.backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'catalog.backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'catalog.backends.templated' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'catalog.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'catalog.schema' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'cmd' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'cmd.bootstrap' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'cmd.cli' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'cmd.doctor' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'cmd.doctor.caching' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'cmd.doctor.credential' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'cmd.doctor.database' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'cmd.doctor.debug' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'cmd.doctor.federation' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'cmd.doctor.ldap' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'cmd.doctor.security_compliance' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'cmd.doctor.tokens' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'cmd.doctor.tokens_fernet' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'cmd.manage' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'cmd.status' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.authorization' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.cache' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.cache.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.context' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.driver_hints' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.fernet_utils' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.json_home' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.jwt_utils' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.manager' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.password_hashing' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.access_rule' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.access_token' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.application_credential' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.auth' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.consumer' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.credential' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.domain' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.domain_config' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.ec2_credential' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.endpoint' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.endpoint_group' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.grant' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.group' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.identity_provider' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.implied_role' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.mapping' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.policy' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.policy_association' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.project' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.project_endpoint' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.protocol' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.region' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.registered_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.revoke_event' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.role' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.role_assignment' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.service' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.service_provider' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.token' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.token_revocation' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.trust' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.user' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.profiler' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.provider_api' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.rbac_enforcer' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.rbac_enforcer.enforcer' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.rbac_enforcer.policy' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.render_token' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.resource_options' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.resource_options.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.resource_options.options' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.resource_options.options.immutable' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.manage' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.001_contract_initial_null_migration' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.002_password_created_at_not_nullable' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.003_remove_unencrypted_blob_column_from_credential' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.004_reset_password_created_at' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.005_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.006_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.007_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.008_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.009_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.010_contract_add_revocation_event_index' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.011_contract_user_id_unique_for_nonlocal_user' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.012_contract_add_domain_id_to_idp' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.013_contract_protocol_cascade_delete_for_federated_user' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.014_contract_add_domain_id_to_user_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.015_contract_update_federated_user_domain' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.016_contract_add_user_options' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.017_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.018_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.019_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.020_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.021_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.022_contract_add_default_project_id_index' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.023_contract_add_second_password_column_for_expanded_hash_sizes' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.024_contract_create_created_at_int_columns' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.025_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.026_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.027_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.028_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.029_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.030_contract_add_project_tags_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.031_contract_system_assignment_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.032_contract_add_expired_at_int_to_trust' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.033_contract_add_limits_tables' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.034_contract_add_application_credentials_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.035_contract_add_system_column_to_application_credential_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.036_contract_rename_application_credential_restriction_column' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.037_contract_remove_service_and_region_fk_for_registered_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.038_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.039_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.040_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.041_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.042_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.043_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.044_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.045_contract_add_description_to_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.046_contract_old_password_data_to_password_hash_column' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.047_contract_expand_update_pk_for_unified_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.048_contract_add_registered_limit_id_column_for_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.049_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.050_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.051_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.052_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.053_contract_add_role_description_to_role_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.054_contract_drop_old_passoword_column' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.055_contract_add_domain_to_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.056_contract_add_application_credential_access_rules' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.057_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.058_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.059_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.060_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.061_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.062_contract_extract_redelegation_data_from_extras' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.063_contract_drop_limit_columns' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.064_contract_add_remote_id_attribute_to_federation_protocol_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.065_contract_add_user_external_id_to_access_rule' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.066_contract_add_resource_options_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.067_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.068_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.069_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.070_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.071_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.072_contract_drop_domain_id_fk' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.073_contract_expiring_group_membership' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.074_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.075_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.076_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.077_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.078_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.079_contract_update_local_id_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.manage' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.001_data_initial_null_migration' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.002_password_created_at_not_nullable' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.003_migrate_unencrypted_credentials' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.004_reset_password_created_at' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.005_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.006_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.007_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.008_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.009_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.010_migrate_add_revocation_event_index' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.011_expand_user_id_unique_for_nonlocal_user' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.012_migrate_add_domain_id_to_idp' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.013_migrate_protocol_cascade_delete_for_federated_user' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.014_migrate_add_domain_id_to_user_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.015_migrate_update_federated_user_domain' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.016_migrate_add_user_options' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.017_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.018_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.019_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.020_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.021_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.022_migrate_add_default_project_id_index' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.023_migrate_add_second_password_column_for_expanded_hash_sizes' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.024_migrate_create_created_at_int_columns' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.025_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.026_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.027_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.028_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.029_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.030_migrate_add_project_tags_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.031_migrate_system_assignment_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.032_migrate_add_expired_at_int_to_trust' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.033_migrate_add_limits_tables' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.034_migrate_add_application_credentials_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.035_migrate_add_system_column_to_application_credential_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.036_migrate_rename_application_credential_restriction_column' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.037_migrate_remove_service_and_region_fk_for_registered_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.038_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.039_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.040_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.041_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.042_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.043_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.044_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.045_migrate_add_description_to_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.046_migrate_old_password_data_to_password_hash_column' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.047_migrate_update_pk_for_unified_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.048_migrate_add_registered_limit_id_column_for_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.049_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.050_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.051_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.052_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.053_migrate_add_role_description_to_role_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.054_migrate_drop_old_passoword_column' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.055_migrate_add_domain_to_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.056_migrate_add_application_credential_access_rules' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.057_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.058_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.059_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.060_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.061_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.062_migrate_extract_redelegation_data_from_extras' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.063_migrate_drop_limit_columns' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.064_migrate_add_remote_id_attribute_to_federation_protocol_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.065_migrate_add_user_external_id_to_access_rule' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.066_migrate_add_resource_options_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.067_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.068_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.069_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.070_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.071_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.072_migrate_drop_domain_id_fk' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.073_migrate_expiring_group_membership' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.074_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.075_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.076_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.077_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.078_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.079_migrate_update_local_id_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.manage' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.001_expand_initial_null_migration' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.002_password_created_at_not_nullable' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.003_add_key_hash_and_encrypted_blob_to_credential' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.004_reset_password_created_at' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.005_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.006_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.007_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.008_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.009_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.010_expand_add_revocation_event_index' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.011_expand_user_id_unique_for_nonlocal_user' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.012_expand_add_domain_id_to_idp' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.013_expand_protocol_cascade_delete_for_federated_user' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.014_expand_add_domain_id_to_user_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.015_expand_update_federated_user_domain' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.016_expand_add_user_options' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.017_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.018_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.019_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.020_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.021_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.022_expand_add_default_project_id_index' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.023_expand_add_second_password_column_for_expanded_hash_sizes' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.024_expand_create_created_at_int_columns' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.025_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.026_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.027_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.028_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.029_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.030_expand_add_project_tags_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.031_expand_system_assignment_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.032_expand_add_expired_at_int_to_trust' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.033_expand_add_limits_tables' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.034_expand_add_application_credential_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.035_expand_add_system_column_to_application_credential_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.036_expand_rename_application_credential_restriction_column' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.037_expand_remove_service_and_region_fk_for_registered_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.038_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.039_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.040_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.041_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.042_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.043_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.044_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.045_expand_add_description_to_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.046_expand_old_password_data_to_password_hash_column' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.047_expand_update_pk_for_unified_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.048_expand_add_registered_limit_id_column_for_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.049_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.050_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.051_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.052_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.053_expand_add_role_description_to_role_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.054_expand_drop_old_passoword_column' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.055_expand_add_domain_to_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.056_expand_add_application_credential_access_rules' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.057_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.058_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.059_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.060_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.061_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.062_expand_extract_redelegation_data_from_extras' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.063_expand_drop_limit_columns' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.064_expand_add_remote_id_attribute_to_federation_protocol_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.065_expand_add_user_external_id_to_access_rule' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.066_expand_add_role_and_project_option_tables' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.067_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.068_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.069_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.070_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.071_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.072_expand_drop_domain_id_fk' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.073_expand_expiring_group_membership' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.074_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.075_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.076_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.077_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.078_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.079_expand_update_local_id_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.manage' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.067_kilo' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.068_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.069_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.070_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.071_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.072_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.073_insert_assignment_inherited_pk' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.074_add_is_domain_project' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.075_confirm_config_registration' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.076_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.077_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.078_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.079_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.080_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.081_add_endpoint_policy_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.082_add_federation_tables' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.083_add_oauth1_tables' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.084_add_revoke_tables' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.085_add_endpoint_filtering_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.086_add_duplicate_constraint_trusts' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.087_implied_roles' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.088_domain_specific_roles' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.089_add_root_of_all_domains' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.090_add_local_user_and_password_tables' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.091_migrate_data_to_local_user_and_password_tables' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.092_make_implied_roles_fks_cascaded' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.093_migrate_domains_to_projects' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.094_add_federated_user_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.095_add_integer_pkey_to_revocation_event_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.096_drop_role_name_constraint' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.097_drop_user_name_domainid_constraint' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.098_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.099_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.100_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.101_drop_role_name_constraint' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.102_drop_domain_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.103_add_nonlocal_user_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.104_drop_user_name_domainid_constraint' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.105_add_password_date_columns' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.106_allow_password_column_to_be_nullable' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.107_add_user_date_columns' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.108_add_failed_auth_columns' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.109_add_password_self_service_column' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.upgrades' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.tokenless_auth' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.utils' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.validation' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.validation.parameter_types' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.validation.validators' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.application_credential' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.assignment' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.auth' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.catalog' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.constants' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.credential' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.default' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.domain_config' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.endpoint_filter' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.endpoint_policy' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.eventlet_server' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.extra_headers' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.federation' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.fernet_receipts' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.fernet_tokens' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.identity' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.identity_mapping' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.jwt_tokens' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.ldap' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.memcache' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.oauth1' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.opts' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.policy' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.receipt' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.resource' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.revoke' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.role' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.saml' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.security_compliance' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.shadow_users' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.token' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.tokenless_auth' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.totp' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.trust' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.unified_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.utils' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.wsgi' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'credential' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'credential.backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'credential.backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'credential.backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'credential.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'credential.provider' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'credential.providers' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'credential.providers.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'credential.providers.fernet' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'credential.providers.fernet.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'credential.schema' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'endpoint_policy' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'endpoint_policy.backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'endpoint_policy.backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'endpoint_policy.backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'endpoint_policy.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'exception' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'federation' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'federation.backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'federation.backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'federation.backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'federation.constants' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'federation.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'federation.idp' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'federation.schema' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'federation.utils' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'i18n' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.backends.ldap' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.backends.ldap.common' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.backends.ldap.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.backends.ldap.models' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.backends.resource_options' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.backends.sql_model' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.generator' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.id_generators' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.id_generators.sha256' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.mapping_backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.mapping_backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.mapping_backends.mapping' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.mapping_backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.schema' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.shadow_backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.shadow_backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.shadow_backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'limit.backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'limit.backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'limit.backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'limit.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'limit.models' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'limit.models.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'limit.models.flat' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'limit.models.strict_two_level' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'limit.schema' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'models' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'models.receipt_model' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'models.revoke_model' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'models.token_model' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'notifications' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'oauth1' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'oauth1.backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'oauth1.backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'oauth1.backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'oauth1.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'oauth1.schema' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'oauth1.validator' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'policy' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'policy.backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'policy.backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'policy.backends.rules' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'policy.backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'policy.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'policy.schema' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'receipt' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'receipt.handlers' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'receipt.provider' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'receipt.providers' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'receipt.providers.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'receipt.providers.fernet' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'receipt.providers.fernet.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'receipt.receipt_formatters' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'resource' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'resource.backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'resource.backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'resource.backends.resource_options' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'resource.backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'resource.backends.sql_model' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'resource.config_backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'resource.config_backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'resource.config_backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'resource.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'resource.schema' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'revoke' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'revoke.backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'revoke.backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'revoke.backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'revoke.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'revoke.model' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'server' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'server.backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'server.flask' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'server.flask.application' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'server.flask.common' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'server.flask.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'server.flask.request_processing' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'server.flask.request_processing.json_body' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'server.flask.request_processing.middleware' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'server.flask.request_processing.middleware.auth_context' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'server.flask.request_processing.middleware.url_normalize' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'server.flask.request_processing.req_logging' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'server.wsgi' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'token' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'token.provider' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'token.providers' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'token.providers.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'token.providers.fernet' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'token.providers.fernet.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'token.providers.jws' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'token.providers.jws.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'token.token_formatters' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'trust' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'trust.backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'trust.backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'trust.backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'trust.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'trust.schema' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'version' from module 'keystone'; the following exception was raised: No module named 'keystone' looking for now-outdated files... none found pickling environment... done checking consistency... done writing... keystone-manage.1 { } done build succeeded, 605 warnings. The manual pages are in doc/build/man. sphinx-build -b html doc/source doc/build/html Running Sphinx v4.3.1 [openstackdocstheme] version: 2.3.0 [openstackdocstheme] connecting html-page-context event handler [openstackdocstheme] overriding configured project name (Python) with name extracted from the package (keystone); you can disable this behavior with the 'openstackdocs_auto_name' option [oslo_config.sphinxconfiggen] reading config generator instructions from /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/../../config-generator/keystone.conf [oslo_config.sphinxconfiggen] writing sample configuration to /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/_static/keystone.conf.sample WARNING:stevedore.named:Could not load keystone [oslo_policy.sphinxpolicygen] reading config generator instructions from /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/../../config-generator/keystone-policy-generator.conf [oslo_policy.sphinxpolicygen] writing sample policy to /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/_static/keystone.policy.yaml.sample WARNING:stevedore.named:Could not load keystone [openstackdocstheme] using theme from /usr/lib/python3/dist-packages/openstackdocstheme/theme [openstackdocstheme] cannot find git top directory, assuming "." [openstackdocstheme] no ./.gitreview found Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.exception.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.i18n.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.notifications.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.version.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.api.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.api.auth.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.api.credentials.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.api.discovery.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.api.domains.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.api.ec2tokens.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.api.endpoints.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.api.groups.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.api.limits.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.api.os_ep_filter.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.api.os_federation.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.api.os_inherit.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.api.os_oauth1.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.api.os_revoke.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.api.os_simple_cert.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.api.policy.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.api.projects.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.api.regions.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.api.registered_limits.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.api.role_assignments.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.api.role_inferences.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.api.roles.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.api.s3tokens.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.api.services.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.api.system.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.api.trusts.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.api.users.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.application_credential.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.application_credential.core.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.application_credential.schema.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.application_credential.backends.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.application_credential.backends.base.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.application_credential.backends.sql.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.assignment.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.assignment.core.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.assignment.schema.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.assignment.backends.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.assignment.backends.base.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.assignment.backends.sql.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.assignment.role_backends.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.assignment.role_backends.base.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.assignment.role_backends.resource_options.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.assignment.role_backends.sql.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.assignment.role_backends.sql_model.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.auth.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.auth.core.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.auth.schema.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.auth.plugins.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.auth.plugins.application_credential.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.auth.plugins.base.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.auth.plugins.core.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.auth.plugins.external.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.auth.plugins.mapped.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.auth.plugins.oauth1.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.auth.plugins.password.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.auth.plugins.token.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.auth.plugins.totp.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.catalog.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.catalog.core.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.catalog.schema.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.catalog.backends.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.catalog.backends.base.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.catalog.backends.sql.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.catalog.backends.templated.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.cmd.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.cmd.bootstrap.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.cmd.cli.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.cmd.manage.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.cmd.status.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.cmd.doctor.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.cmd.doctor.caching.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.cmd.doctor.credential.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.cmd.doctor.database.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.cmd.doctor.debug.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.cmd.doctor.federation.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.cmd.doctor.ldap.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.cmd.doctor.security_compliance.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.cmd.doctor.tokens.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.cmd.doctor.tokens_fernet.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.authorization.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.context.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.driver_hints.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.fernet_utils.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.json_home.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.jwt_utils.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.manager.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.password_hashing.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.profiler.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.provider_api.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.render_token.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.tokenless_auth.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.utils.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.cache.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.cache.core.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.access_rule.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.access_token.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.application_credential.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.auth.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.base.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.consumer.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.credential.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.domain.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.domain_config.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.ec2_credential.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.endpoint.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.endpoint_group.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.grant.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.group.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.identity_provider.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.implied_role.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.limit.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.mapping.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.policy.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.policy_association.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.project.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.project_endpoint.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.protocol.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.region.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.registered_limit.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.revoke_event.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.role.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.role_assignment.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.service.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.service_provider.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.token.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.token_revocation.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.trust.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.policies.user.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.rbac_enforcer.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.rbac_enforcer.enforcer.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.rbac_enforcer.policy.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.resource_options.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.resource_options.core.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.resource_options.options.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.resource_options.options.immutable.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.upgrades.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.manage.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.001_contract_initial_null_migration.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.002_password_created_at_not_nullable.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.003_remove_unencrypted_blob_column_from_credential.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.004_reset_password_created_at.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.005_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.006_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.007_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.008_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.009_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.010_contract_add_revocation_event_index.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.011_contract_user_id_unique_for_nonlocal_user.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.012_contract_add_domain_id_to_idp.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.013_contract_protocol_cascade_delete_for_federated_user.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.014_contract_add_domain_id_to_user_table.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.015_contract_update_federated_user_domain.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.016_contract_add_user_options.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.017_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.018_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.019_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.020_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.021_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.022_contract_add_default_project_id_index.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.023_contract_add_second_password_column_for_expanded_hash_sizes.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.024_contract_create_created_at_int_columns.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.025_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.026_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.027_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.028_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.029_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.030_contract_add_project_tags_table.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.031_contract_system_assignment_table.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.032_contract_add_expired_at_int_to_trust.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.033_contract_add_limits_tables.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.034_contract_add_application_credentials_table.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.035_contract_add_system_column_to_application_credential_table.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.036_contract_rename_application_credential_restriction_column.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.037_contract_remove_service_and_region_fk_for_registered_limit.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.038_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.039_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.040_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.041_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.042_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.043_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.044_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.045_contract_add_description_to_limit.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.046_contract_old_password_data_to_password_hash_column.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.047_contract_expand_update_pk_for_unified_limit.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.048_contract_add_registered_limit_id_column_for_limit.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.049_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.050_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.051_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.052_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.053_contract_add_role_description_to_role_table.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.054_contract_drop_old_passoword_column.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.055_contract_add_domain_to_limit.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.056_contract_add_application_credential_access_rules.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.057_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.058_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.059_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.060_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.061_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.062_contract_extract_redelegation_data_from_extras.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.063_contract_drop_limit_columns.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.064_contract_add_remote_id_attribute_to_federation_protocol_table.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.065_contract_add_user_external_id_to_access_rule.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.066_contract_add_resource_options_table.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.067_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.068_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.069_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.070_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.071_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.072_contract_drop_domain_id_fk.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.073_contract_expiring_group_membership.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.074_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.075_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.076_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.077_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.078_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.contract_repo.versions.079_contract_update_local_id_limit.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.manage.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.001_data_initial_null_migration.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.002_password_created_at_not_nullable.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.003_migrate_unencrypted_credentials.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.004_reset_password_created_at.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.005_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.006_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.007_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.008_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.009_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.010_migrate_add_revocation_event_index.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.011_expand_user_id_unique_for_nonlocal_user.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.012_migrate_add_domain_id_to_idp.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.013_migrate_protocol_cascade_delete_for_federated_user.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.014_migrate_add_domain_id_to_user_table.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.015_migrate_update_federated_user_domain.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.016_migrate_add_user_options.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.017_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.018_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.019_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.020_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.021_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.022_migrate_add_default_project_id_index.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.023_migrate_add_second_password_column_for_expanded_hash_sizes.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.024_migrate_create_created_at_int_columns.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.025_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.026_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.027_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.028_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.029_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.030_migrate_add_project_tags_table.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.031_migrate_system_assignment_table.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.032_migrate_add_expired_at_int_to_trust.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.033_migrate_add_limits_tables.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.034_migrate_add_application_credentials_table.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.035_migrate_add_system_column_to_application_credential_table.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.036_migrate_rename_application_credential_restriction_column.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.037_migrate_remove_service_and_region_fk_for_registered_limit.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.038_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.039_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.040_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.041_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.042_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.043_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.044_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.045_migrate_add_description_to_limit.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.046_migrate_old_password_data_to_password_hash_column.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.047_migrate_update_pk_for_unified_limit.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.048_migrate_add_registered_limit_id_column_for_limit.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.049_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.050_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.051_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.052_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.053_migrate_add_role_description_to_role_table.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.054_migrate_drop_old_passoword_column.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.055_migrate_add_domain_to_limit.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.056_migrate_add_application_credential_access_rules.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.057_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.058_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.059_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.060_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.061_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.062_migrate_extract_redelegation_data_from_extras.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.063_migrate_drop_limit_columns.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.064_migrate_add_remote_id_attribute_to_federation_protocol_table.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.065_migrate_add_user_external_id_to_access_rule.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.066_migrate_add_resource_options_table.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.067_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.068_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.069_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.070_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.071_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.072_migrate_drop_domain_id_fk.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.073_migrate_expiring_group_membership.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.074_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.075_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.076_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.077_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.078_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.data_migration_repo.versions.079_migrate_update_local_id_limit.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.manage.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.001_expand_initial_null_migration.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.002_password_created_at_not_nullable.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.003_add_key_hash_and_encrypted_blob_to_credential.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.004_reset_password_created_at.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.005_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.006_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.007_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.008_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.009_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.010_expand_add_revocation_event_index.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.011_expand_user_id_unique_for_nonlocal_user.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.012_expand_add_domain_id_to_idp.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.013_expand_protocol_cascade_delete_for_federated_user.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.014_expand_add_domain_id_to_user_table.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.015_expand_update_federated_user_domain.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.016_expand_add_user_options.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.017_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.018_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.019_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.020_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.021_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.022_expand_add_default_project_id_index.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.023_expand_add_second_password_column_for_expanded_hash_sizes.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.024_expand_create_created_at_int_columns.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.025_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.026_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.027_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.028_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.029_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.030_expand_add_project_tags_table.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.031_expand_system_assignment_table.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.032_expand_add_expired_at_int_to_trust.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.033_expand_add_limits_tables.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.034_expand_add_application_credential_table.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.035_expand_add_system_column_to_application_credential_table.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.036_expand_rename_application_credential_restriction_column.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.037_expand_remove_service_and_region_fk_for_registered_limit.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.038_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.039_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.040_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.041_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.042_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.043_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.044_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.045_expand_add_description_to_limit.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.046_expand_old_password_data_to_password_hash_column.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.047_expand_update_pk_for_unified_limit.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.048_expand_add_registered_limit_id_column_for_limit.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.049_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.050_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.051_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.052_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.053_expand_add_role_description_to_role_table.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.054_expand_drop_old_passoword_column.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.055_expand_add_domain_to_limit.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.056_expand_add_application_credential_access_rules.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.057_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.058_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.059_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.060_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.061_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.062_expand_extract_redelegation_data_from_extras.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.063_expand_drop_limit_columns.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.064_expand_add_remote_id_attribute_to_federation_protocol_table.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.065_expand_add_user_external_id_to_access_rule.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.066_expand_add_role_and_project_option_tables.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.067_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.068_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.069_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.070_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.071_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.072_expand_drop_domain_id_fk.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.073_expand_expiring_group_membership.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.074_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.075_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.076_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.077_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.078_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.expand_repo.versions.079_expand_update_local_id_limit.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.manage.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.067_kilo.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.068_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.069_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.070_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.071_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.072_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.073_insert_assignment_inherited_pk.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.074_add_is_domain_project.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.075_confirm_config_registration.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.076_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.077_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.078_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.079_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.080_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.081_add_endpoint_policy_table.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.082_add_federation_tables.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.083_add_oauth1_tables.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.084_add_revoke_tables.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.085_add_endpoint_filtering_table.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.086_add_duplicate_constraint_trusts.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.087_implied_roles.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.088_domain_specific_roles.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.089_add_root_of_all_domains.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.090_add_local_user_and_password_tables.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.091_migrate_data_to_local_user_and_password_tables.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.092_make_implied_roles_fks_cascaded.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.093_migrate_domains_to_projects.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.094_add_federated_user_table.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.095_add_integer_pkey_to_revocation_event_table.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.096_drop_role_name_constraint.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.097_drop_user_name_domainid_constraint.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.098_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.099_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.100_placeholder.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.101_drop_role_name_constraint.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.102_drop_domain_table.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.103_add_nonlocal_user_table.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.104_drop_user_name_domainid_constraint.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.105_add_password_date_columns.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.106_allow_password_column_to_be_nullable.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.107_add_user_date_columns.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.108_add_failed_auth_columns.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.sql.migrate_repo.versions.109_add_password_self_service_column.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.validation.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.validation.parameter_types.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.common.validation.validators.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.application_credential.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.assignment.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.auth.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.catalog.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.constants.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.credential.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.default.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.domain_config.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.endpoint_filter.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.endpoint_policy.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.eventlet_server.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.extra_headers.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.federation.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.fernet_receipts.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.fernet_tokens.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.identity.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.identity_mapping.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.jwt_tokens.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.ldap.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.memcache.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.oauth1.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.opts.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.policy.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.receipt.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.resource.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.revoke.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.role.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.saml.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.security_compliance.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.shadow_users.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.token.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.tokenless_auth.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.totp.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.trust.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.unified_limit.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.utils.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.conf.wsgi.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.credential.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.credential.core.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.credential.provider.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.credential.schema.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.credential.backends.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.credential.backends.base.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.credential.backends.sql.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.credential.providers.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.credential.providers.core.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.credential.providers.fernet.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.credential.providers.fernet.core.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.endpoint_policy.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.endpoint_policy.core.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.endpoint_policy.backends.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.endpoint_policy.backends.base.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.endpoint_policy.backends.sql.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.federation.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.federation.constants.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.federation.core.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.federation.idp.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.federation.schema.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.federation.utils.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.federation.backends.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.federation.backends.base.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.federation.backends.sql.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.identity.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.identity.core.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.identity.generator.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.identity.schema.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.identity.backends.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.identity.backends.base.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.identity.backends.resource_options.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.identity.backends.sql.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.identity.backends.sql_model.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.identity.backends.ldap.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.identity.backends.ldap.common.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.identity.backends.ldap.core.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.identity.backends.ldap.models.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.identity.id_generators.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.identity.id_generators.sha256.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.identity.mapping_backends.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.identity.mapping_backends.base.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.identity.mapping_backends.mapping.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.identity.mapping_backends.sql.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.identity.shadow_backends.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.identity.shadow_backends.base.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.identity.shadow_backends.sql.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.limit.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.limit.core.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.limit.schema.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.limit.backends.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.limit.backends.base.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.limit.backends.sql.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.limit.models.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.limit.models.base.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.limit.models.flat.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.limit.models.strict_two_level.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.models.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.models.receipt_model.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.models.revoke_model.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.models.token_model.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.oauth1.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.oauth1.core.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.oauth1.schema.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.oauth1.validator.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.oauth1.backends.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.oauth1.backends.base.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.oauth1.backends.sql.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.policy.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.policy.core.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.policy.schema.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.policy.backends.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.policy.backends.base.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.policy.backends.rules.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.policy.backends.sql.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.receipt.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.receipt.handlers.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.receipt.provider.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.receipt.receipt_formatters.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.receipt.providers.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.receipt.providers.base.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.receipt.providers.fernet.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.receipt.providers.fernet.core.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.resource.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.resource.core.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.resource.schema.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.resource.backends.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.resource.backends.base.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.resource.backends.resource_options.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.resource.backends.sql.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.resource.backends.sql_model.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.resource.config_backends.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.resource.config_backends.base.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.resource.config_backends.sql.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.revoke.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.revoke.core.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.revoke.model.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.revoke.backends.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.revoke.backends.base.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.revoke.backends.sql.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.server.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.server.backends.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.server.wsgi.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.server.flask.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.server.flask.application.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.server.flask.common.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.server.flask.core.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.server.flask.request_processing.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.server.flask.request_processing.json_body.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.server.flask.request_processing.req_logging.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.server.flask.request_processing.middleware.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.server.flask.request_processing.middleware.auth_context.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.server.flask.request_processing.middleware.url_normalize.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.token.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.token.provider.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.token.token_formatters.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.token.providers.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.token.providers.base.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.token.providers.fernet.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.token.providers.fernet.core.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.token.providers.jws.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.token.providers.jws.core.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.trust.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.trust.core.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.trust.schema.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.trust.backends.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.trust.backends.base.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/keystone.trust.backends.sql.rst. Creating file /<>/keystone-20.0.0+git2021120815.2ddf8f321/doc/source/api/modules.rst. building [mo]: targets for 0 po files that are out of date building [html]: targets for 708 source files that are out of date updating environment: [new config] 708 added, 0 changed, 0 removed reading sources... [ 0%] admin/auth-totp reading sources... [ 0%] admin/authentication-mechanisms reading sources... [ 0%] admin/bootstrap reading sources... [ 0%] admin/case-insensitive reading sources... [ 0%] admin/cli-manage-projects-users-and-roles reading sources... [ 0%] admin/configuration reading sources... [ 0%] admin/configure_tokenless_x509 reading sources... [ 1%] admin/credential-encryption reading sources... [ 1%] admin/event_notifications reading sources... [ 1%] admin/external-authentication reading sources... [ 1%] admin/federation/configure_federation reading sources... [ 1%] admin/federation/federated_identity reading sources... [ 1%] admin/federation/introduction reading sources... [ 1%] admin/federation/mapping_combinations reading sources... [ 2%] admin/fernet-token-faq reading sources... [ 2%] admin/getting-started reading sources... [ 2%] admin/health-check-middleware reading sources... [ 2%] admin/identity-concepts reading sources... [ 2%] admin/identity-sources reading sources... [ 2%] admin/index reading sources... [ 2%] admin/jws-key-rotation reading sources... [ 3%] admin/keystone-features reading sources... [ 3%] admin/manage-services reading sources... [ 3%] admin/manage-trusts reading sources... [ 3%] admin/multi-factor-authentication reading sources... [ 3%] admin/oauth1 reading sources... [ 3%] admin/operations reading sources... [ 3%] admin/resource-options reading sources... [ 4%] admin/service-api-protection reading sources... [ 4%] admin/token-provider reading sources... [ 4%] admin/tokens reading sources... [ 4%] admin/tokens-overview reading sources... [ 4%] admin/unified-limits reading sources... [ 4%] admin/upgrading reading sources... [ 4%] api/keystone reading sources... [ 5%] api/keystone.api reading sources... [ 5%] api/keystone.api.auth reading sources... [ 5%] api/keystone.api.credentials reading sources... [ 5%] api/keystone.api.discovery reading sources... [ 5%] api/keystone.api.domains reading sources... [ 5%] api/keystone.api.ec2tokens reading sources... [ 5%] api/keystone.api.endpoints reading sources... [ 6%] api/keystone.api.groups reading sources... [ 6%] api/keystone.api.limits reading sources... [ 6%] api/keystone.api.os_ep_filter reading sources... [ 6%] api/keystone.api.os_federation reading sources... [ 6%] api/keystone.api.os_inherit reading sources... [ 6%] api/keystone.api.os_oauth1 reading sources... [ 6%] api/keystone.api.os_revoke reading sources... [ 7%] api/keystone.api.os_simple_cert reading sources... [ 7%] api/keystone.api.policy reading sources... [ 7%] api/keystone.api.projects reading sources... [ 7%] api/keystone.api.regions reading sources... [ 7%] api/keystone.api.registered_limits reading sources... [ 7%] api/keystone.api.role_assignments reading sources... [ 7%] api/keystone.api.role_inferences reading sources... [ 8%] api/keystone.api.roles reading sources... [ 8%] api/keystone.api.s3tokens reading sources... [ 8%] api/keystone.api.services reading sources... [ 8%] api/keystone.api.system reading sources... [ 8%] api/keystone.api.trusts reading sources... [ 8%] api/keystone.api.users reading sources... [ 8%] api/keystone.application_credential reading sources... [ 9%] api/keystone.application_credential.backends reading sources... [ 9%] api/keystone.application_credential.backends.base reading sources... [ 9%] api/keystone.application_credential.backends.sql reading sources... [ 9%] api/keystone.application_credential.core reading sources... [ 9%] api/keystone.application_credential.schema reading sources... [ 9%] api/keystone.assignment reading sources... [ 9%] api/keystone.assignment.backends reading sources... [ 10%] api/keystone.assignment.backends.base reading sources... [ 10%] api/keystone.assignment.backends.sql reading sources... [ 10%] api/keystone.assignment.core reading sources... [ 10%] api/keystone.assignment.role_backends reading sources... [ 10%] api/keystone.assignment.role_backends.base reading sources... [ 10%] api/keystone.assignment.role_backends.resource_options reading sources... [ 10%] api/keystone.assignment.role_backends.sql reading sources... [ 11%] api/keystone.assignment.role_backends.sql_model reading sources... [ 11%] api/keystone.assignment.schema reading sources... [ 11%] api/keystone.auth reading sources... [ 11%] api/keystone.auth.core reading sources... [ 11%] api/keystone.auth.plugins reading sources... [ 11%] api/keystone.auth.plugins.application_credential reading sources... [ 11%] api/keystone.auth.plugins.base reading sources... [ 12%] api/keystone.auth.plugins.core reading sources... [ 12%] api/keystone.auth.plugins.external reading sources... [ 12%] api/keystone.auth.plugins.mapped reading sources... [ 12%] api/keystone.auth.plugins.oauth1 reading sources... [ 12%] api/keystone.auth.plugins.password reading sources... [ 12%] api/keystone.auth.plugins.token reading sources... [ 12%] api/keystone.auth.plugins.totp reading sources... [ 12%] api/keystone.auth.schema reading sources... [ 13%] api/keystone.catalog reading sources... [ 13%] api/keystone.catalog.backends reading sources... [ 13%] api/keystone.catalog.backends.base reading sources... [ 13%] api/keystone.catalog.backends.sql reading sources... [ 13%] api/keystone.catalog.backends.templated reading sources... [ 13%] api/keystone.catalog.core reading sources... [ 13%] api/keystone.catalog.schema reading sources... [ 14%] api/keystone.cmd reading sources... [ 14%] api/keystone.cmd.bootstrap reading sources... [ 14%] api/keystone.cmd.cli reading sources... [ 14%] api/keystone.cmd.doctor reading sources... [ 14%] api/keystone.cmd.doctor.caching reading sources... [ 14%] api/keystone.cmd.doctor.credential reading sources... [ 14%] api/keystone.cmd.doctor.database reading sources... [ 15%] api/keystone.cmd.doctor.debug reading sources... [ 15%] api/keystone.cmd.doctor.federation reading sources... [ 15%] api/keystone.cmd.doctor.ldap reading sources... [ 15%] api/keystone.cmd.doctor.security_compliance reading sources... [ 15%] api/keystone.cmd.doctor.tokens reading sources... [ 15%] api/keystone.cmd.doctor.tokens_fernet reading sources... [ 15%] api/keystone.cmd.manage reading sources... [ 16%] api/keystone.cmd.status reading sources... [ 16%] api/keystone.common reading sources... [ 16%] api/keystone.common.authorization reading sources... [ 16%] api/keystone.common.cache reading sources... [ 16%] api/keystone.common.cache.core reading sources... [ 16%] api/keystone.common.context reading sources... [ 16%] api/keystone.common.driver_hints reading sources... [ 17%] api/keystone.common.fernet_utils reading sources... [ 17%] api/keystone.common.json_home reading sources... [ 17%] api/keystone.common.jwt_utils reading sources... [ 17%] api/keystone.common.manager reading sources... [ 17%] api/keystone.common.password_hashing reading sources... [ 17%] api/keystone.common.policies reading sources... [ 17%] api/keystone.common.policies.access_rule reading sources... [ 18%] api/keystone.common.policies.access_token reading sources... [ 18%] api/keystone.common.policies.application_credential reading sources... [ 18%] api/keystone.common.policies.auth reading sources... [ 18%] api/keystone.common.policies.base reading sources... [ 18%] api/keystone.common.policies.consumer reading sources... [ 18%] api/keystone.common.policies.credential reading sources... [ 18%] api/keystone.common.policies.domain reading sources... [ 19%] api/keystone.common.policies.domain_config reading sources... [ 19%] api/keystone.common.policies.ec2_credential reading sources... [ 19%] api/keystone.common.policies.endpoint reading sources... [ 19%] api/keystone.common.policies.endpoint_group reading sources... [ 19%] api/keystone.common.policies.grant reading sources... [ 19%] api/keystone.common.policies.group reading sources... [ 19%] api/keystone.common.policies.identity_provider reading sources... [ 20%] api/keystone.common.policies.implied_role reading sources... [ 20%] api/keystone.common.policies.limit reading sources... [ 20%] api/keystone.common.policies.mapping reading sources... [ 20%] api/keystone.common.policies.policy reading sources... [ 20%] api/keystone.common.policies.policy_association reading sources... [ 20%] api/keystone.common.policies.project reading sources... [ 20%] api/keystone.common.policies.project_endpoint reading sources... [ 21%] api/keystone.common.policies.protocol reading sources... [ 21%] api/keystone.common.policies.region reading sources... [ 21%] api/keystone.common.policies.registered_limit reading sources... [ 21%] api/keystone.common.policies.revoke_event reading sources... [ 21%] api/keystone.common.policies.role reading sources... [ 21%] api/keystone.common.policies.role_assignment reading sources... [ 21%] api/keystone.common.policies.service reading sources... [ 22%] api/keystone.common.policies.service_provider reading sources... [ 22%] api/keystone.common.policies.token reading sources... [ 22%] api/keystone.common.policies.token_revocation reading sources... [ 22%] api/keystone.common.policies.trust reading sources... [ 22%] api/keystone.common.policies.user reading sources... [ 22%] api/keystone.common.profiler reading sources... [ 22%] api/keystone.common.provider_api reading sources... [ 23%] api/keystone.common.rbac_enforcer reading sources... [ 23%] api/keystone.common.rbac_enforcer.enforcer reading sources... [ 23%] api/keystone.common.rbac_enforcer.policy reading sources... [ 23%] api/keystone.common.render_token reading sources... [ 23%] api/keystone.common.resource_options reading sources... [ 23%] api/keystone.common.resource_options.core reading sources... [ 23%] api/keystone.common.resource_options.options reading sources... [ 24%] api/keystone.common.resource_options.options.immutable reading sources... [ 24%] api/keystone.common.sql reading sources... [ 24%] api/keystone.common.sql.contract_repo reading sources... [ 24%] api/keystone.common.sql.contract_repo.manage reading sources... [ 24%] api/keystone.common.sql.contract_repo.versions reading sources... [ 24%] api/keystone.common.sql.contract_repo.versions.001_contract_initial_null_migration reading sources... [ 24%] api/keystone.common.sql.contract_repo.versions.002_password_created_at_not_nullable reading sources... [ 25%] api/keystone.common.sql.contract_repo.versions.003_remove_unencrypted_blob_column_from_credential reading sources... [ 25%] api/keystone.common.sql.contract_repo.versions.004_reset_password_created_at reading sources... [ 25%] api/keystone.common.sql.contract_repo.versions.005_placeholder reading sources... [ 25%] api/keystone.common.sql.contract_repo.versions.006_placeholder reading sources... [ 25%] api/keystone.common.sql.contract_repo.versions.007_placeholder reading sources... [ 25%] api/keystone.common.sql.contract_repo.versions.008_placeholder reading sources... [ 25%] api/keystone.common.sql.contract_repo.versions.009_placeholder reading sources... [ 25%] api/keystone.common.sql.contract_repo.versions.010_contract_add_revocation_event_index reading sources... [ 26%] api/keystone.common.sql.contract_repo.versions.011_contract_user_id_unique_for_nonlocal_user reading sources... [ 26%] api/keystone.common.sql.contract_repo.versions.012_contract_add_domain_id_to_idp reading sources... [ 26%] api/keystone.common.sql.contract_repo.versions.013_contract_protocol_cascade_delete_for_federated_user reading sources... [ 26%] api/keystone.common.sql.contract_repo.versions.014_contract_add_domain_id_to_user_table reading sources... [ 26%] api/keystone.common.sql.contract_repo.versions.015_contract_update_federated_user_domain reading sources... [ 26%] api/keystone.common.sql.contract_repo.versions.016_contract_add_user_options reading sources... [ 26%] api/keystone.common.sql.contract_repo.versions.017_placeholder reading sources... [ 27%] api/keystone.common.sql.contract_repo.versions.018_placeholder reading sources... [ 27%] api/keystone.common.sql.contract_repo.versions.019_placeholder reading sources... [ 27%] api/keystone.common.sql.contract_repo.versions.020_placeholder reading sources... [ 27%] api/keystone.common.sql.contract_repo.versions.021_placeholder reading sources... [ 27%] api/keystone.common.sql.contract_repo.versions.022_contract_add_default_project_id_index reading sources... [ 27%] api/keystone.common.sql.contract_repo.versions.023_contract_add_second_password_column_for_expanded_hash_sizes reading sources... [ 27%] api/keystone.common.sql.contract_repo.versions.024_contract_create_created_at_int_columns reading sources... [ 28%] api/keystone.common.sql.contract_repo.versions.025_placeholder reading sources... [ 28%] api/keystone.common.sql.contract_repo.versions.026_placeholder reading sources... [ 28%] api/keystone.common.sql.contract_repo.versions.027_placeholder reading sources... [ 28%] api/keystone.common.sql.contract_repo.versions.028_placeholder reading sources... [ 28%] api/keystone.common.sql.contract_repo.versions.029_placeholder reading sources... [ 28%] api/keystone.common.sql.contract_repo.versions.030_contract_add_project_tags_table reading sources... [ 28%] api/keystone.common.sql.contract_repo.versions.031_contract_system_assignment_table reading sources... [ 29%] api/keystone.common.sql.contract_repo.versions.032_contract_add_expired_at_int_to_trust reading sources... [ 29%] api/keystone.common.sql.contract_repo.versions.033_contract_add_limits_tables reading sources... [ 29%] api/keystone.common.sql.contract_repo.versions.034_contract_add_application_credentials_table reading sources... [ 29%] api/keystone.common.sql.contract_repo.versions.035_contract_add_system_column_to_application_credential_table reading sources... [ 29%] api/keystone.common.sql.contract_repo.versions.036_contract_rename_application_credential_restriction_column reading sources... [ 29%] api/keystone.common.sql.contract_repo.versions.037_contract_remove_service_and_region_fk_for_registered_limit reading sources... [ 29%] api/keystone.common.sql.contract_repo.versions.038_placeholder reading sources... [ 30%] api/keystone.common.sql.contract_repo.versions.039_placeholder reading sources... [ 30%] api/keystone.common.sql.contract_repo.versions.040_placeholder reading sources... [ 30%] api/keystone.common.sql.contract_repo.versions.041_placeholder reading sources... [ 30%] api/keystone.common.sql.contract_repo.versions.042_placeholder reading sources... [ 30%] api/keystone.common.sql.contract_repo.versions.043_placeholder reading sources... [ 30%] api/keystone.common.sql.contract_repo.versions.044_placeholder reading sources... [ 30%] api/keystone.common.sql.contract_repo.versions.045_contract_add_description_to_limit reading sources... [ 31%] api/keystone.common.sql.contract_repo.versions.046_contract_old_password_data_to_password_hash_column reading sources... [ 31%] api/keystone.common.sql.contract_repo.versions.047_contract_expand_update_pk_for_unified_limit reading sources... [ 31%] api/keystone.common.sql.contract_repo.versions.048_contract_add_registered_limit_id_column_for_limit reading sources... [ 31%] api/keystone.common.sql.contract_repo.versions.049_placeholder reading sources... [ 31%] api/keystone.common.sql.contract_repo.versions.050_placeholder reading sources... [ 31%] api/keystone.common.sql.contract_repo.versions.051_placeholder reading sources... [ 31%] api/keystone.common.sql.contract_repo.versions.052_placeholder reading sources... [ 32%] api/keystone.common.sql.contract_repo.versions.053_contract_add_role_description_to_role_table reading sources... [ 32%] api/keystone.common.sql.contract_repo.versions.054_contract_drop_old_passoword_column reading sources... [ 32%] api/keystone.common.sql.contract_repo.versions.055_contract_add_domain_to_limit reading sources... [ 32%] api/keystone.common.sql.contract_repo.versions.056_contract_add_application_credential_access_rules reading sources... [ 32%] api/keystone.common.sql.contract_repo.versions.057_placeholder reading sources... [ 32%] api/keystone.common.sql.contract_repo.versions.058_placeholder reading sources... [ 32%] api/keystone.common.sql.contract_repo.versions.059_placeholder reading sources... [ 33%] api/keystone.common.sql.contract_repo.versions.060_placeholder reading sources... [ 33%] api/keystone.common.sql.contract_repo.versions.061_placeholder reading sources... [ 33%] api/keystone.common.sql.contract_repo.versions.062_contract_extract_redelegation_data_from_extras reading sources... [ 33%] api/keystone.common.sql.contract_repo.versions.063_contract_drop_limit_columns reading sources... [ 33%] api/keystone.common.sql.contract_repo.versions.064_contract_add_remote_id_attribute_to_federation_protocol_table reading sources... [ 33%] api/keystone.common.sql.contract_repo.versions.065_contract_add_user_external_id_to_access_rule reading sources... [ 33%] api/keystone.common.sql.contract_repo.versions.066_contract_add_resource_options_table reading sources... [ 34%] api/keystone.common.sql.contract_repo.versions.067_placeholder reading sources... [ 34%] api/keystone.common.sql.contract_repo.versions.068_placeholder reading sources... [ 34%] api/keystone.common.sql.contract_repo.versions.069_placeholder reading sources... [ 34%] api/keystone.common.sql.contract_repo.versions.070_placeholder reading sources... [ 34%] api/keystone.common.sql.contract_repo.versions.071_placeholder reading sources... [ 34%] api/keystone.common.sql.contract_repo.versions.072_contract_drop_domain_id_fk reading sources... [ 34%] api/keystone.common.sql.contract_repo.versions.073_contract_expiring_group_membership reading sources... [ 35%] api/keystone.common.sql.contract_repo.versions.074_placeholder reading sources... [ 35%] api/keystone.common.sql.contract_repo.versions.075_placeholder reading sources... [ 35%] api/keystone.common.sql.contract_repo.versions.076_placeholder reading sources... [ 35%] api/keystone.common.sql.contract_repo.versions.077_placeholder reading sources... [ 35%] api/keystone.common.sql.contract_repo.versions.078_placeholder reading sources... [ 35%] api/keystone.common.sql.contract_repo.versions.079_contract_update_local_id_limit reading sources... [ 35%] api/keystone.common.sql.data_migration_repo reading sources... [ 36%] api/keystone.common.sql.data_migration_repo.manage reading sources... [ 36%] api/keystone.common.sql.data_migration_repo.versions reading sources... [ 36%] api/keystone.common.sql.data_migration_repo.versions.001_data_initial_null_migration reading sources... [ 36%] api/keystone.common.sql.data_migration_repo.versions.002_password_created_at_not_nullable reading sources... [ 36%] api/keystone.common.sql.data_migration_repo.versions.003_migrate_unencrypted_credentials reading sources... [ 36%] api/keystone.common.sql.data_migration_repo.versions.004_reset_password_created_at reading sources... [ 36%] api/keystone.common.sql.data_migration_repo.versions.005_placeholder reading sources... [ 37%] api/keystone.common.sql.data_migration_repo.versions.006_placeholder reading sources... [ 37%] api/keystone.common.sql.data_migration_repo.versions.007_placeholder reading sources... [ 37%] api/keystone.common.sql.data_migration_repo.versions.008_placeholder reading sources... [ 37%] api/keystone.common.sql.data_migration_repo.versions.009_placeholder reading sources... [ 37%] api/keystone.common.sql.data_migration_repo.versions.010_migrate_add_revocation_event_index reading sources... [ 37%] api/keystone.common.sql.data_migration_repo.versions.011_expand_user_id_unique_for_nonlocal_user reading sources... [ 37%] api/keystone.common.sql.data_migration_repo.versions.012_migrate_add_domain_id_to_idp reading sources... [ 37%] api/keystone.common.sql.data_migration_repo.versions.013_migrate_protocol_cascade_delete_for_federated_user reading sources... [ 38%] api/keystone.common.sql.data_migration_repo.versions.014_migrate_add_domain_id_to_user_table reading sources... [ 38%] api/keystone.common.sql.data_migration_repo.versions.015_migrate_update_federated_user_domain reading sources... [ 38%] api/keystone.common.sql.data_migration_repo.versions.016_migrate_add_user_options reading sources... [ 38%] api/keystone.common.sql.data_migration_repo.versions.017_placeholder reading sources... [ 38%] api/keystone.common.sql.data_migration_repo.versions.018_placeholder reading sources... [ 38%] api/keystone.common.sql.data_migration_repo.versions.019_placeholder reading sources... [ 38%] api/keystone.common.sql.data_migration_repo.versions.020_placeholder reading sources... [ 39%] api/keystone.common.sql.data_migration_repo.versions.021_placeholder reading sources... [ 39%] api/keystone.common.sql.data_migration_repo.versions.022_migrate_add_default_project_id_index reading sources... [ 39%] api/keystone.common.sql.data_migration_repo.versions.023_migrate_add_second_password_column_for_expanded_hash_sizes reading sources... [ 39%] api/keystone.common.sql.data_migration_repo.versions.024_migrate_create_created_at_int_columns reading sources... [ 39%] api/keystone.common.sql.data_migration_repo.versions.025_placeholder reading sources... [ 39%] api/keystone.common.sql.data_migration_repo.versions.026_placeholder reading sources... [ 39%] api/keystone.common.sql.data_migration_repo.versions.027_placeholder reading sources... [ 40%] api/keystone.common.sql.data_migration_repo.versions.028_placeholder reading sources... [ 40%] api/keystone.common.sql.data_migration_repo.versions.029_placeholder reading sources... [ 40%] api/keystone.common.sql.data_migration_repo.versions.030_migrate_add_project_tags_table reading sources... [ 40%] api/keystone.common.sql.data_migration_repo.versions.031_migrate_system_assignment_table reading sources... [ 40%] api/keystone.common.sql.data_migration_repo.versions.032_migrate_add_expired_at_int_to_trust reading sources... [ 40%] api/keystone.common.sql.data_migration_repo.versions.033_migrate_add_limits_tables reading sources... [ 40%] api/keystone.common.sql.data_migration_repo.versions.034_migrate_add_application_credentials_table reading sources... [ 41%] api/keystone.common.sql.data_migration_repo.versions.035_migrate_add_system_column_to_application_credential_table reading sources... [ 41%] api/keystone.common.sql.data_migration_repo.versions.036_migrate_rename_application_credential_restriction_column reading sources... [ 41%] api/keystone.common.sql.data_migration_repo.versions.037_migrate_remove_service_and_region_fk_for_registered_limit reading sources... [ 41%] api/keystone.common.sql.data_migration_repo.versions.038_placeholder reading sources... [ 41%] api/keystone.common.sql.data_migration_repo.versions.039_placeholder reading sources... [ 41%] api/keystone.common.sql.data_migration_repo.versions.040_placeholder reading sources... [ 41%] api/keystone.common.sql.data_migration_repo.versions.041_placeholder reading sources... [ 42%] api/keystone.common.sql.data_migration_repo.versions.042_placeholder reading sources... [ 42%] api/keystone.common.sql.data_migration_repo.versions.043_placeholder reading sources... [ 42%] api/keystone.common.sql.data_migration_repo.versions.044_placeholder reading sources... [ 42%] api/keystone.common.sql.data_migration_repo.versions.045_migrate_add_description_to_limit reading sources... [ 42%] api/keystone.common.sql.data_migration_repo.versions.046_migrate_old_password_data_to_password_hash_column reading sources... [ 42%] api/keystone.common.sql.data_migration_repo.versions.047_migrate_update_pk_for_unified_limit reading sources... [ 42%] api/keystone.common.sql.data_migration_repo.versions.048_migrate_add_registered_limit_id_column_for_limit reading sources... [ 43%] api/keystone.common.sql.data_migration_repo.versions.049_placeholder reading sources... [ 43%] api/keystone.common.sql.data_migration_repo.versions.050_placeholder reading sources... [ 43%] api/keystone.common.sql.data_migration_repo.versions.051_placeholder reading sources... [ 43%] api/keystone.common.sql.data_migration_repo.versions.052_placeholder reading sources... [ 43%] api/keystone.common.sql.data_migration_repo.versions.053_migrate_add_role_description_to_role_table reading sources... [ 43%] api/keystone.common.sql.data_migration_repo.versions.054_migrate_drop_old_passoword_column reading sources... [ 43%] api/keystone.common.sql.data_migration_repo.versions.055_migrate_add_domain_to_limit reading sources... [ 44%] api/keystone.common.sql.data_migration_repo.versions.056_migrate_add_application_credential_access_rules reading sources... [ 44%] api/keystone.common.sql.data_migration_repo.versions.057_placeholder reading sources... [ 44%] api/keystone.common.sql.data_migration_repo.versions.058_placeholder reading sources... [ 44%] api/keystone.common.sql.data_migration_repo.versions.059_placeholder reading sources... [ 44%] api/keystone.common.sql.data_migration_repo.versions.060_placeholder reading sources... [ 44%] api/keystone.common.sql.data_migration_repo.versions.061_placeholder reading sources... [ 44%] api/keystone.common.sql.data_migration_repo.versions.062_migrate_extract_redelegation_data_from_extras reading sources... [ 45%] api/keystone.common.sql.data_migration_repo.versions.063_migrate_drop_limit_columns reading sources... [ 45%] api/keystone.common.sql.data_migration_repo.versions.064_migrate_add_remote_id_attribute_to_federation_protocol_table reading sources... [ 45%] api/keystone.common.sql.data_migration_repo.versions.065_migrate_add_user_external_id_to_access_rule reading sources... [ 45%] api/keystone.common.sql.data_migration_repo.versions.066_migrate_add_resource_options_table reading sources... [ 45%] api/keystone.common.sql.data_migration_repo.versions.067_placeholder reading sources... [ 45%] api/keystone.common.sql.data_migration_repo.versions.068_placeholder reading sources... [ 45%] api/keystone.common.sql.data_migration_repo.versions.069_placeholder reading sources... [ 46%] api/keystone.common.sql.data_migration_repo.versions.070_placeholder reading sources... [ 46%] api/keystone.common.sql.data_migration_repo.versions.071_placeholder reading sources... [ 46%] api/keystone.common.sql.data_migration_repo.versions.072_migrate_drop_domain_id_fk reading sources... [ 46%] api/keystone.common.sql.data_migration_repo.versions.073_migrate_expiring_group_membership reading sources... [ 46%] api/keystone.common.sql.data_migration_repo.versions.074_placeholder reading sources... [ 46%] api/keystone.common.sql.data_migration_repo.versions.075_placeholder reading sources... [ 46%] api/keystone.common.sql.data_migration_repo.versions.076_placeholder reading sources... [ 47%] api/keystone.common.sql.data_migration_repo.versions.077_placeholder reading sources... [ 47%] api/keystone.common.sql.data_migration_repo.versions.078_placeholder reading sources... [ 47%] api/keystone.common.sql.data_migration_repo.versions.079_migrate_update_local_id_limit reading sources... [ 47%] api/keystone.common.sql.expand_repo reading sources... [ 47%] api/keystone.common.sql.expand_repo.manage reading sources... [ 47%] api/keystone.common.sql.expand_repo.versions reading sources... [ 47%] api/keystone.common.sql.expand_repo.versions.001_expand_initial_null_migration reading sources... [ 48%] api/keystone.common.sql.expand_repo.versions.002_password_created_at_not_nullable reading sources... [ 48%] api/keystone.common.sql.expand_repo.versions.003_add_key_hash_and_encrypted_blob_to_credential reading sources... [ 48%] api/keystone.common.sql.expand_repo.versions.004_reset_password_created_at reading sources... [ 48%] api/keystone.common.sql.expand_repo.versions.005_placeholder reading sources... [ 48%] api/keystone.common.sql.expand_repo.versions.006_placeholder reading sources... [ 48%] api/keystone.common.sql.expand_repo.versions.007_placeholder reading sources... [ 48%] api/keystone.common.sql.expand_repo.versions.008_placeholder reading sources... [ 49%] api/keystone.common.sql.expand_repo.versions.009_placeholder reading sources... [ 49%] api/keystone.common.sql.expand_repo.versions.010_expand_add_revocation_event_index reading sources... [ 49%] api/keystone.common.sql.expand_repo.versions.011_expand_user_id_unique_for_nonlocal_user reading sources... [ 49%] api/keystone.common.sql.expand_repo.versions.012_expand_add_domain_id_to_idp reading sources... [ 49%] api/keystone.common.sql.expand_repo.versions.013_expand_protocol_cascade_delete_for_federated_user reading sources... [ 49%] api/keystone.common.sql.expand_repo.versions.014_expand_add_domain_id_to_user_table reading sources... [ 49%] api/keystone.common.sql.expand_repo.versions.015_expand_update_federated_user_domain reading sources... [ 50%] api/keystone.common.sql.expand_repo.versions.016_expand_add_user_options reading sources... [ 50%] api/keystone.common.sql.expand_repo.versions.017_placeholder reading sources... [ 50%] api/keystone.common.sql.expand_repo.versions.018_placeholder reading sources... [ 50%] api/keystone.common.sql.expand_repo.versions.019_placeholder reading sources... [ 50%] api/keystone.common.sql.expand_repo.versions.020_placeholder reading sources... [ 50%] api/keystone.common.sql.expand_repo.versions.021_placeholder reading sources... [ 50%] api/keystone.common.sql.expand_repo.versions.022_expand_add_default_project_id_index reading sources... [ 50%] api/keystone.common.sql.expand_repo.versions.023_expand_add_second_password_column_for_expanded_hash_sizes reading sources... [ 51%] api/keystone.common.sql.expand_repo.versions.024_expand_create_created_at_int_columns reading sources... [ 51%] api/keystone.common.sql.expand_repo.versions.025_placeholder reading sources... [ 51%] api/keystone.common.sql.expand_repo.versions.026_placeholder reading sources... [ 51%] api/keystone.common.sql.expand_repo.versions.027_placeholder reading sources... [ 51%] api/keystone.common.sql.expand_repo.versions.028_placeholder reading sources... [ 51%] api/keystone.common.sql.expand_repo.versions.029_placeholder reading sources... [ 51%] api/keystone.common.sql.expand_repo.versions.030_expand_add_project_tags_table reading sources... [ 52%] api/keystone.common.sql.expand_repo.versions.031_expand_system_assignment_table reading sources... [ 52%] api/keystone.common.sql.expand_repo.versions.032_expand_add_expired_at_int_to_trust reading sources... [ 52%] api/keystone.common.sql.expand_repo.versions.033_expand_add_limits_tables reading sources... [ 52%] api/keystone.common.sql.expand_repo.versions.034_expand_add_application_credential_table reading sources... [ 52%] api/keystone.common.sql.expand_repo.versions.035_expand_add_system_column_to_application_credential_table reading sources... [ 52%] api/keystone.common.sql.expand_repo.versions.036_expand_rename_application_credential_restriction_column reading sources... [ 52%] api/keystone.common.sql.expand_repo.versions.037_expand_remove_service_and_region_fk_for_registered_limit reading sources... [ 53%] api/keystone.common.sql.expand_repo.versions.038_placeholder reading sources... [ 53%] api/keystone.common.sql.expand_repo.versions.039_placeholder reading sources... [ 53%] api/keystone.common.sql.expand_repo.versions.040_placeholder reading sources... [ 53%] api/keystone.common.sql.expand_repo.versions.041_placeholder reading sources... [ 53%] api/keystone.common.sql.expand_repo.versions.042_placeholder reading sources... [ 53%] api/keystone.common.sql.expand_repo.versions.043_placeholder reading sources... [ 53%] api/keystone.common.sql.expand_repo.versions.044_placeholder reading sources... [ 54%] api/keystone.common.sql.expand_repo.versions.045_expand_add_description_to_limit reading sources... [ 54%] api/keystone.common.sql.expand_repo.versions.046_expand_old_password_data_to_password_hash_column reading sources... [ 54%] api/keystone.common.sql.expand_repo.versions.047_expand_update_pk_for_unified_limit reading sources... [ 54%] api/keystone.common.sql.expand_repo.versions.048_expand_add_registered_limit_id_column_for_limit reading sources... [ 54%] api/keystone.common.sql.expand_repo.versions.049_placeholder reading sources... [ 54%] api/keystone.common.sql.expand_repo.versions.050_placeholder reading sources... [ 54%] api/keystone.common.sql.expand_repo.versions.051_placeholder reading sources... [ 55%] api/keystone.common.sql.expand_repo.versions.052_placeholder reading sources... [ 55%] api/keystone.common.sql.expand_repo.versions.053_expand_add_role_description_to_role_table reading sources... [ 55%] api/keystone.common.sql.expand_repo.versions.054_expand_drop_old_passoword_column reading sources... [ 55%] api/keystone.common.sql.expand_repo.versions.055_expand_add_domain_to_limit reading sources... [ 55%] api/keystone.common.sql.expand_repo.versions.056_expand_add_application_credential_access_rules reading sources... [ 55%] api/keystone.common.sql.expand_repo.versions.057_placeholder reading sources... [ 55%] api/keystone.common.sql.expand_repo.versions.058_placeholder reading sources... [ 56%] api/keystone.common.sql.expand_repo.versions.059_placeholder reading sources... [ 56%] api/keystone.common.sql.expand_repo.versions.060_placeholder reading sources... [ 56%] api/keystone.common.sql.expand_repo.versions.061_placeholder reading sources... [ 56%] api/keystone.common.sql.expand_repo.versions.062_expand_extract_redelegation_data_from_extras reading sources... [ 56%] api/keystone.common.sql.expand_repo.versions.063_expand_drop_limit_columns reading sources... [ 56%] api/keystone.common.sql.expand_repo.versions.064_expand_add_remote_id_attribute_to_federation_protocol_table reading sources... [ 56%] api/keystone.common.sql.expand_repo.versions.065_expand_add_user_external_id_to_access_rule reading sources... [ 57%] api/keystone.common.sql.expand_repo.versions.066_expand_add_role_and_project_option_tables reading sources... [ 57%] api/keystone.common.sql.expand_repo.versions.067_placeholder reading sources... [ 57%] api/keystone.common.sql.expand_repo.versions.068_placeholder reading sources... [ 57%] api/keystone.common.sql.expand_repo.versions.069_placeholder reading sources... [ 57%] api/keystone.common.sql.expand_repo.versions.070_placeholder reading sources... [ 57%] api/keystone.common.sql.expand_repo.versions.071_placeholder reading sources... [ 57%] api/keystone.common.sql.expand_repo.versions.072_expand_drop_domain_id_fk reading sources... [ 58%] api/keystone.common.sql.expand_repo.versions.073_expand_expiring_group_membership reading sources... [ 58%] api/keystone.common.sql.expand_repo.versions.074_placeholder reading sources... [ 58%] api/keystone.common.sql.expand_repo.versions.075_placeholder reading sources... [ 58%] api/keystone.common.sql.expand_repo.versions.076_placeholder reading sources... [ 58%] api/keystone.common.sql.expand_repo.versions.077_placeholder reading sources... [ 58%] api/keystone.common.sql.expand_repo.versions.078_placeholder reading sources... [ 58%] api/keystone.common.sql.expand_repo.versions.079_expand_update_local_id_limit reading sources... [ 59%] api/keystone.common.sql.migrate_repo reading sources... [ 59%] api/keystone.common.sql.migrate_repo.manage reading sources... [ 59%] api/keystone.common.sql.migrate_repo.versions reading sources... [ 59%] api/keystone.common.sql.migrate_repo.versions.067_kilo reading sources... [ 59%] api/keystone.common.sql.migrate_repo.versions.068_placeholder reading sources... [ 59%] api/keystone.common.sql.migrate_repo.versions.069_placeholder reading sources... [ 59%] api/keystone.common.sql.migrate_repo.versions.070_placeholder reading sources... [ 60%] api/keystone.common.sql.migrate_repo.versions.071_placeholder reading sources... [ 60%] api/keystone.common.sql.migrate_repo.versions.072_placeholder reading sources... [ 60%] api/keystone.common.sql.migrate_repo.versions.073_insert_assignment_inherited_pk reading sources... [ 60%] api/keystone.common.sql.migrate_repo.versions.074_add_is_domain_project reading sources... [ 60%] api/keystone.common.sql.migrate_repo.versions.075_confirm_config_registration reading sources... [ 60%] api/keystone.common.sql.migrate_repo.versions.076_placeholder reading sources... [ 60%] api/keystone.common.sql.migrate_repo.versions.077_placeholder reading sources... [ 61%] api/keystone.common.sql.migrate_repo.versions.078_placeholder reading sources... [ 61%] api/keystone.common.sql.migrate_repo.versions.079_placeholder reading sources... [ 61%] api/keystone.common.sql.migrate_repo.versions.080_placeholder reading sources... [ 61%] api/keystone.common.sql.migrate_repo.versions.081_add_endpoint_policy_table reading sources... [ 61%] api/keystone.common.sql.migrate_repo.versions.082_add_federation_tables reading sources... [ 61%] api/keystone.common.sql.migrate_repo.versions.083_add_oauth1_tables reading sources... [ 61%] api/keystone.common.sql.migrate_repo.versions.084_add_revoke_tables reading sources... [ 62%] api/keystone.common.sql.migrate_repo.versions.085_add_endpoint_filtering_table reading sources... [ 62%] api/keystone.common.sql.migrate_repo.versions.086_add_duplicate_constraint_trusts reading sources... [ 62%] api/keystone.common.sql.migrate_repo.versions.087_implied_roles reading sources... [ 62%] api/keystone.common.sql.migrate_repo.versions.088_domain_specific_roles reading sources... [ 62%] api/keystone.common.sql.migrate_repo.versions.089_add_root_of_all_domains reading sources... [ 62%] api/keystone.common.sql.migrate_repo.versions.090_add_local_user_and_password_tables reading sources... [ 62%] api/keystone.common.sql.migrate_repo.versions.091_migrate_data_to_local_user_and_password_tables reading sources... [ 62%] api/keystone.common.sql.migrate_repo.versions.092_make_implied_roles_fks_cascaded reading sources... [ 63%] api/keystone.common.sql.migrate_repo.versions.093_migrate_domains_to_projects reading sources... [ 63%] api/keystone.common.sql.migrate_repo.versions.094_add_federated_user_table reading sources... [ 63%] api/keystone.common.sql.migrate_repo.versions.095_add_integer_pkey_to_revocation_event_table reading sources... [ 63%] api/keystone.common.sql.migrate_repo.versions.096_drop_role_name_constraint reading sources... [ 63%] api/keystone.common.sql.migrate_repo.versions.097_drop_user_name_domainid_constraint reading sources... [ 63%] api/keystone.common.sql.migrate_repo.versions.098_placeholder reading sources... [ 63%] api/keystone.common.sql.migrate_repo.versions.099_placeholder reading sources... [ 64%] api/keystone.common.sql.migrate_repo.versions.100_placeholder reading sources... [ 64%] api/keystone.common.sql.migrate_repo.versions.101_drop_role_name_constraint reading sources... [ 64%] api/keystone.common.sql.migrate_repo.versions.102_drop_domain_table reading sources... [ 64%] api/keystone.common.sql.migrate_repo.versions.103_add_nonlocal_user_table reading sources... [ 64%] api/keystone.common.sql.migrate_repo.versions.104_drop_user_name_domainid_constraint reading sources... [ 64%] api/keystone.common.sql.migrate_repo.versions.105_add_password_date_columns reading sources... [ 64%] api/keystone.common.sql.migrate_repo.versions.106_allow_password_column_to_be_nullable reading sources... [ 65%] api/keystone.common.sql.migrate_repo.versions.107_add_user_date_columns reading sources... [ 65%] api/keystone.common.sql.migrate_repo.versions.108_add_failed_auth_columns reading sources... [ 65%] api/keystone.common.sql.migrate_repo.versions.109_add_password_self_service_column reading sources... [ 65%] api/keystone.common.sql.upgrades reading sources... [ 65%] api/keystone.common.tokenless_auth reading sources... [ 65%] api/keystone.common.utils reading sources... [ 65%] api/keystone.common.validation reading sources... [ 66%] api/keystone.common.validation.parameter_types reading sources... [ 66%] api/keystone.common.validation.validators reading sources... [ 66%] api/keystone.conf reading sources... [ 66%] api/keystone.conf.application_credential reading sources... [ 66%] api/keystone.conf.assignment reading sources... [ 66%] api/keystone.conf.auth reading sources... [ 66%] api/keystone.conf.catalog reading sources... [ 67%] api/keystone.conf.constants reading sources... [ 67%] api/keystone.conf.credential reading sources... [ 67%] api/keystone.conf.default reading sources... [ 67%] api/keystone.conf.domain_config reading sources... [ 67%] api/keystone.conf.endpoint_filter reading sources... [ 67%] api/keystone.conf.endpoint_policy reading sources... [ 67%] api/keystone.conf.eventlet_server reading sources... [ 68%] api/keystone.conf.extra_headers reading sources... [ 68%] api/keystone.conf.federation reading sources... [ 68%] api/keystone.conf.fernet_receipts reading sources... [ 68%] api/keystone.conf.fernet_tokens reading sources... [ 68%] api/keystone.conf.identity reading sources... [ 68%] api/keystone.conf.identity_mapping reading sources... [ 68%] api/keystone.conf.jwt_tokens reading sources... [ 69%] api/keystone.conf.ldap reading sources... [ 69%] api/keystone.conf.memcache reading sources... [ 69%] api/keystone.conf.oauth1 reading sources... [ 69%] api/keystone.conf.opts reading sources... [ 69%] api/keystone.conf.policy reading sources... [ 69%] api/keystone.conf.receipt reading sources... [ 69%] api/keystone.conf.resource reading sources... [ 70%] api/keystone.conf.revoke reading sources... [ 70%] api/keystone.conf.role reading sources... [ 70%] api/keystone.conf.saml reading sources... [ 70%] api/keystone.conf.security_compliance reading sources... [ 70%] api/keystone.conf.shadow_users reading sources... [ 70%] api/keystone.conf.token reading sources... [ 70%] api/keystone.conf.tokenless_auth reading sources... [ 71%] api/keystone.conf.totp reading sources... [ 71%] api/keystone.conf.trust reading sources... [ 71%] api/keystone.conf.unified_limit reading sources... [ 71%] api/keystone.conf.utils reading sources... [ 71%] api/keystone.conf.wsgi reading sources... [ 71%] api/keystone.credential reading sources... [ 71%] api/keystone.credential.backends reading sources... [ 72%] api/keystone.credential.backends.base reading sources... [ 72%] api/keystone.credential.backends.sql reading sources... [ 72%] api/keystone.credential.core reading sources... [ 72%] api/keystone.credential.provider reading sources... [ 72%] api/keystone.credential.providers reading sources... [ 72%] api/keystone.credential.providers.core reading sources... [ 72%] api/keystone.credential.providers.fernet reading sources... [ 73%] api/keystone.credential.providers.fernet.core reading sources... [ 73%] api/keystone.credential.schema reading sources... [ 73%] api/keystone.endpoint_policy reading sources... [ 73%] api/keystone.endpoint_policy.backends reading sources... [ 73%] api/keystone.endpoint_policy.backends.base reading sources... [ 73%] api/keystone.endpoint_policy.backends.sql reading sources... [ 73%] api/keystone.endpoint_policy.core reading sources... [ 74%] api/keystone.exception reading sources... [ 74%] api/keystone.federation reading sources... [ 74%] api/keystone.federation.backends reading sources... [ 74%] api/keystone.federation.backends.base reading sources... [ 74%] api/keystone.federation.backends.sql reading sources... [ 74%] api/keystone.federation.constants reading sources... [ 74%] api/keystone.federation.core reading sources... [ 75%] api/keystone.federation.idp reading sources... [ 75%] api/keystone.federation.schema reading sources... [ 75%] api/keystone.federation.utils reading sources... [ 75%] api/keystone.i18n reading sources... [ 75%] api/keystone.identity reading sources... [ 75%] api/keystone.identity.backends reading sources... [ 75%] api/keystone.identity.backends.base reading sources... [ 75%] api/keystone.identity.backends.ldap reading sources... [ 76%] api/keystone.identity.backends.ldap.common reading sources... [ 76%] api/keystone.identity.backends.ldap.core reading sources... [ 76%] api/keystone.identity.backends.ldap.models reading sources... [ 76%] api/keystone.identity.backends.resource_options reading sources... [ 76%] api/keystone.identity.backends.sql reading sources... [ 76%] api/keystone.identity.backends.sql_model reading sources... [ 76%] api/keystone.identity.core reading sources... [ 77%] api/keystone.identity.generator reading sources... [ 77%] api/keystone.identity.id_generators reading sources... [ 77%] api/keystone.identity.id_generators.sha256 reading sources... [ 77%] api/keystone.identity.mapping_backends reading sources... [ 77%] api/keystone.identity.mapping_backends.base reading sources... [ 77%] api/keystone.identity.mapping_backends.mapping reading sources... [ 77%] api/keystone.identity.mapping_backends.sql reading sources... [ 78%] api/keystone.identity.schema reading sources... [ 78%] api/keystone.identity.shadow_backends reading sources... [ 78%] api/keystone.identity.shadow_backends.base reading sources... [ 78%] api/keystone.identity.shadow_backends.sql reading sources... [ 78%] api/keystone.limit reading sources... [ 78%] api/keystone.limit.backends reading sources... [ 78%] api/keystone.limit.backends.base reading sources... [ 79%] api/keystone.limit.backends.sql reading sources... [ 79%] api/keystone.limit.core reading sources... [ 79%] api/keystone.limit.models reading sources... [ 79%] api/keystone.limit.models.base reading sources... [ 79%] api/keystone.limit.models.flat reading sources... [ 79%] api/keystone.limit.models.strict_two_level reading sources... [ 79%] api/keystone.limit.schema reading sources... [ 80%] api/keystone.models reading sources... [ 80%] api/keystone.models.receipt_model reading sources... [ 80%] api/keystone.models.revoke_model reading sources... [ 80%] api/keystone.models.token_model reading sources... [ 80%] api/keystone.notifications reading sources... [ 80%] api/keystone.oauth1 reading sources... [ 80%] api/keystone.oauth1.backends reading sources... [ 81%] api/keystone.oauth1.backends.base reading sources... [ 81%] api/keystone.oauth1.backends.sql reading sources... [ 81%] api/keystone.oauth1.core reading sources... [ 81%] api/keystone.oauth1.schema reading sources... [ 81%] api/keystone.oauth1.validator reading sources... [ 81%] api/keystone.policy reading sources... [ 81%] api/keystone.policy.backends reading sources... [ 82%] api/keystone.policy.backends.base reading sources... [ 82%] api/keystone.policy.backends.rules reading sources... [ 82%] api/keystone.policy.backends.sql reading sources... [ 82%] api/keystone.policy.core reading sources... [ 82%] api/keystone.policy.schema reading sources... [ 82%] api/keystone.receipt reading sources... [ 82%] api/keystone.receipt.handlers reading sources... [ 83%] api/keystone.receipt.provider reading sources... [ 83%] api/keystone.receipt.providers reading sources... [ 83%] api/keystone.receipt.providers.base reading sources... [ 83%] api/keystone.receipt.providers.fernet reading sources... [ 83%] api/keystone.receipt.providers.fernet.core reading sources... [ 83%] api/keystone.receipt.receipt_formatters reading sources... [ 83%] api/keystone.resource reading sources... [ 84%] api/keystone.resource.backends reading sources... [ 84%] api/keystone.resource.backends.base reading sources... [ 84%] api/keystone.resource.backends.resource_options reading sources... [ 84%] api/keystone.resource.backends.sql reading sources... [ 84%] api/keystone.resource.backends.sql_model reading sources... [ 84%] api/keystone.resource.config_backends reading sources... [ 84%] api/keystone.resource.config_backends.base reading sources... [ 85%] api/keystone.resource.config_backends.sql reading sources... [ 85%] api/keystone.resource.core reading sources... [ 85%] api/keystone.resource.schema reading sources... [ 85%] api/keystone.revoke reading sources... [ 85%] api/keystone.revoke.backends reading sources... [ 85%] api/keystone.revoke.backends.base reading sources... [ 85%] api/keystone.revoke.backends.sql reading sources... [ 86%] api/keystone.revoke.core reading sources... [ 86%] api/keystone.revoke.model reading sources... [ 86%] api/keystone.server reading sources... [ 86%] api/keystone.server.backends reading sources... [ 86%] api/keystone.server.flask reading sources... [ 86%] api/keystone.server.flask.application reading sources... [ 86%] api/keystone.server.flask.common reading sources... [ 87%] api/keystone.server.flask.core reading sources... [ 87%] api/keystone.server.flask.request_processing reading sources... [ 87%] api/keystone.server.flask.request_processing.json_body reading sources... [ 87%] api/keystone.server.flask.request_processing.middleware reading sources... [ 87%] api/keystone.server.flask.request_processing.middleware.auth_context reading sources... [ 87%] api/keystone.server.flask.request_processing.middleware.url_normalize reading sources... [ 87%] api/keystone.server.flask.request_processing.req_logging reading sources... [ 87%] api/keystone.server.wsgi reading sources... [ 88%] api/keystone.token reading sources... [ 88%] api/keystone.token.provider reading sources... [ 88%] api/keystone.token.providers reading sources... [ 88%] api/keystone.token.providers.base reading sources... [ 88%] api/keystone.token.providers.fernet reading sources... [ 88%] api/keystone.token.providers.fernet.core reading sources... [ 88%] api/keystone.token.providers.jws reading sources... [ 89%] api/keystone.token.providers.jws.core reading sources... [ 89%] api/keystone.token.token_formatters reading sources... [ 89%] api/keystone.trust reading sources... [ 89%] api/keystone.trust.backends reading sources... [ 89%] api/keystone.trust.backends.base reading sources... [ 89%] api/keystone.trust.backends.sql reading sources... [ 89%] api/keystone.trust.core reading sources... [ 90%] api/keystone.trust.schema reading sources... [ 90%] api/keystone.version reading sources... [ 90%] api/modules reading sources... [ 90%] api_curl_examples reading sources... [ 90%] cli/commands reading sources... [ 90%] cli/index reading sources... [ 90%] cli/keystone-manage reading sources... [ 91%] cli/keystone-status reading sources... [ 91%] code_documentation reading sources... [ 91%] configuration/config-options loading config file config-generator/keystone.conf WARNING:stevedore.named:Could not load keystone reading sources... [ 91%] configuration/index reading sources... [ 91%] configuration/policy WARNING:stevedore.named:Could not load keystone reading sources... [ 91%] configuration/samples/index reading sources... [ 91%] configuration/samples/keystone-conf reading sources... [ 92%] configuration/samples/logging-conf reading sources... [ 92%] configuration/samples/policy-yaml reading sources... [ 92%] contributor/api_change_tutorial reading sources... [ 92%] contributor/architecture reading sources... [ 92%] contributor/auth-plugins reading sources... [ 92%] contributor/caching-layer reading sources... [ 92%] contributor/contributing reading sources... [ 93%] contributor/database-migrations reading sources... [ 93%] contributor/developing-drivers reading sources... [ 93%] contributor/doctor-checks reading sources... [ 93%] contributor/filtering-responsibilities reading sources... [ 93%] contributor/how-can-i-help reading sources... [ 93%] contributor/http-api reading sources... [ 93%] contributor/id-manage reading sources... [ 94%] contributor/index reading sources... [ 94%] contributor/list-truncation reading sources... [ 94%] contributor/programming-exercises reading sources... [ 94%] contributor/proposing-features reading sources... [ 94%] contributor/release-notes reading sources... [ 94%] contributor/service-catalog reading sources... [ 94%] contributor/services reading sources... [ 95%] contributor/set-up-keystone reading sources... [ 95%] contributor/testing-keystone reading sources... [ 95%] contributor/translated-responses reading sources... [ 95%] contributor/vision-reflection reading sources... [ 95%] getting-started/architecture reading sources... [ 95%] getting-started/community reading sources... [ 95%] getting-started/index reading sources... [ 96%] getting-started/policy_mapping reading sources... [ 96%] index reading sources... [ 96%] indices-tables reading sources... [ 96%] install/get-started-obs reading sources... [ 96%] install/get-started-rdo reading sources... [ 96%] install/get-started-ubuntu reading sources... [ 96%] install/index reading sources... [ 97%] install/index-obs reading sources... [ 97%] install/index-rdo reading sources... [ 97%] install/index-ubuntu reading sources... [ 97%] install/keystone-install-obs reading sources... [ 97%] install/keystone-install-rdo reading sources... [ 97%] install/keystone-install-ubuntu reading sources... [ 97%] install/keystone-openrc-obs reading sources... [ 98%] install/keystone-openrc-rdo reading sources... [ 98%] install/keystone-openrc-ubuntu reading sources... [ 98%] install/keystone-users-obs reading sources... [ 98%] install/keystone-users-rdo reading sources... [ 98%] install/keystone-users-ubuntu reading sources... [ 98%] install/keystone-verify-obs reading sources... [ 98%] install/keystone-verify-rdo reading sources... [ 99%] install/keystone-verify-ubuntu reading sources... [ 99%] install/shared/note_configuration_vary_by_distribution reading sources... [ 99%] user/application_credentials reading sources... [ 99%] user/index reading sources... [ 99%] user/json_home reading sources... [ 99%] user/multi-factor-authentication reading sources... [ 99%] user/supported_clients reading sources... [100%] user/trusts WARNING: autodoc: failed to import module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.auth' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.credentials' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.discovery' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.domains' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.ec2tokens' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.endpoints' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.groups' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.limits' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.os_ep_filter' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.os_federation' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.os_inherit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.os_oauth1' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.os_revoke' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.os_simple_cert' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.policy' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.projects' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.regions' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.registered_limits' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.role_assignments' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.role_inferences' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.roles' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.s3tokens' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.services' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.system' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.trusts' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.users' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'application_credential' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'application_credential.backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'application_credential.backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'application_credential.backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'application_credential.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'application_credential.schema' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'assignment' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'assignment.backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'assignment.backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'assignment.backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'assignment.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'assignment.role_backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'assignment.role_backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'assignment.role_backends.resource_options' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'assignment.role_backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'assignment.role_backends.sql_model' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'assignment.schema' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'auth' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'auth.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'auth.plugins' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'auth.plugins.application_credential' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'auth.plugins.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'auth.plugins.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'auth.plugins.external' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'auth.plugins.mapped' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'auth.plugins.oauth1' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'auth.plugins.password' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'auth.plugins.token' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'auth.plugins.totp' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'auth.schema' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'catalog' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'catalog.backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'catalog.backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'catalog.backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'catalog.backends.templated' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'catalog.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'catalog.schema' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'cmd' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'cmd.bootstrap' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'cmd.cli' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'cmd.doctor' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'cmd.doctor.caching' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'cmd.doctor.credential' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'cmd.doctor.database' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'cmd.doctor.debug' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'cmd.doctor.federation' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'cmd.doctor.ldap' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'cmd.doctor.security_compliance' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'cmd.doctor.tokens' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'cmd.doctor.tokens_fernet' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'cmd.manage' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'cmd.status' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.authorization' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.cache' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.cache.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.context' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.driver_hints' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.fernet_utils' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.json_home' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.jwt_utils' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.manager' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.password_hashing' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.access_rule' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.access_token' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.application_credential' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.auth' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.consumer' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.credential' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.domain' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.domain_config' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.ec2_credential' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.endpoint' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.endpoint_group' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.grant' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.group' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.identity_provider' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.implied_role' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.mapping' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.policy' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.policy_association' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.project' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.project_endpoint' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.protocol' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.region' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.registered_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.revoke_event' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.role' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.role_assignment' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.service' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.service_provider' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.token' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.token_revocation' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.trust' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.user' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.profiler' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.provider_api' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.rbac_enforcer' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.rbac_enforcer.enforcer' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.rbac_enforcer.policy' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.render_token' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.resource_options' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.resource_options.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.resource_options.options' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.resource_options.options.immutable' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.manage' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.001_contract_initial_null_migration' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.002_password_created_at_not_nullable' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.003_remove_unencrypted_blob_column_from_credential' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.004_reset_password_created_at' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.005_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.006_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.007_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.008_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.009_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.010_contract_add_revocation_event_index' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.011_contract_user_id_unique_for_nonlocal_user' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.012_contract_add_domain_id_to_idp' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.013_contract_protocol_cascade_delete_for_federated_user' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.014_contract_add_domain_id_to_user_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.015_contract_update_federated_user_domain' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.016_contract_add_user_options' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.017_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.018_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.019_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.020_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.021_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.022_contract_add_default_project_id_index' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.023_contract_add_second_password_column_for_expanded_hash_sizes' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.024_contract_create_created_at_int_columns' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.025_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.026_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.027_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.028_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.029_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.030_contract_add_project_tags_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.031_contract_system_assignment_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.032_contract_add_expired_at_int_to_trust' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.033_contract_add_limits_tables' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.034_contract_add_application_credentials_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.035_contract_add_system_column_to_application_credential_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.036_contract_rename_application_credential_restriction_column' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.037_contract_remove_service_and_region_fk_for_registered_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.038_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.039_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.040_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.041_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.042_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.043_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.044_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.045_contract_add_description_to_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.046_contract_old_password_data_to_password_hash_column' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.047_contract_expand_update_pk_for_unified_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.048_contract_add_registered_limit_id_column_for_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.049_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.050_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.051_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.052_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.053_contract_add_role_description_to_role_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.054_contract_drop_old_passoword_column' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.055_contract_add_domain_to_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.056_contract_add_application_credential_access_rules' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.057_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.058_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.059_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.060_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.061_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.062_contract_extract_redelegation_data_from_extras' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.063_contract_drop_limit_columns' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.064_contract_add_remote_id_attribute_to_federation_protocol_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.065_contract_add_user_external_id_to_access_rule' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.066_contract_add_resource_options_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.067_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.068_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.069_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.070_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.071_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.072_contract_drop_domain_id_fk' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.073_contract_expiring_group_membership' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.074_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.075_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.076_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.077_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.078_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.079_contract_update_local_id_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.manage' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.001_data_initial_null_migration' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.002_password_created_at_not_nullable' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.003_migrate_unencrypted_credentials' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.004_reset_password_created_at' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.005_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.006_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.007_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.008_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.009_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.010_migrate_add_revocation_event_index' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.011_expand_user_id_unique_for_nonlocal_user' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.012_migrate_add_domain_id_to_idp' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.013_migrate_protocol_cascade_delete_for_federated_user' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.014_migrate_add_domain_id_to_user_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.015_migrate_update_federated_user_domain' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.016_migrate_add_user_options' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.017_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.018_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.019_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.020_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.021_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.022_migrate_add_default_project_id_index' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.023_migrate_add_second_password_column_for_expanded_hash_sizes' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.024_migrate_create_created_at_int_columns' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.025_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.026_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.027_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.028_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.029_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.030_migrate_add_project_tags_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.031_migrate_system_assignment_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.032_migrate_add_expired_at_int_to_trust' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.033_migrate_add_limits_tables' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.034_migrate_add_application_credentials_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.035_migrate_add_system_column_to_application_credential_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.036_migrate_rename_application_credential_restriction_column' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.037_migrate_remove_service_and_region_fk_for_registered_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.038_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.039_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.040_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.041_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.042_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.043_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.044_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.045_migrate_add_description_to_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.046_migrate_old_password_data_to_password_hash_column' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.047_migrate_update_pk_for_unified_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.048_migrate_add_registered_limit_id_column_for_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.049_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.050_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.051_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.052_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.053_migrate_add_role_description_to_role_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.054_migrate_drop_old_passoword_column' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.055_migrate_add_domain_to_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.056_migrate_add_application_credential_access_rules' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.057_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.058_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.059_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.060_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.061_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.062_migrate_extract_redelegation_data_from_extras' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.063_migrate_drop_limit_columns' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.064_migrate_add_remote_id_attribute_to_federation_protocol_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.065_migrate_add_user_external_id_to_access_rule' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.066_migrate_add_resource_options_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.067_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.068_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.069_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.070_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.071_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.072_migrate_drop_domain_id_fk' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.073_migrate_expiring_group_membership' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.074_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.075_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.076_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.077_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.078_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.079_migrate_update_local_id_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.manage' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.001_expand_initial_null_migration' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.002_password_created_at_not_nullable' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.003_add_key_hash_and_encrypted_blob_to_credential' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.004_reset_password_created_at' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.005_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.006_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.007_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.008_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.009_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.010_expand_add_revocation_event_index' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.011_expand_user_id_unique_for_nonlocal_user' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.012_expand_add_domain_id_to_idp' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.013_expand_protocol_cascade_delete_for_federated_user' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.014_expand_add_domain_id_to_user_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.015_expand_update_federated_user_domain' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.016_expand_add_user_options' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.017_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.018_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.019_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.020_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.021_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.022_expand_add_default_project_id_index' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.023_expand_add_second_password_column_for_expanded_hash_sizes' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.024_expand_create_created_at_int_columns' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.025_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.026_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.027_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.028_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.029_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.030_expand_add_project_tags_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.031_expand_system_assignment_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.032_expand_add_expired_at_int_to_trust' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.033_expand_add_limits_tables' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.034_expand_add_application_credential_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.035_expand_add_system_column_to_application_credential_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.036_expand_rename_application_credential_restriction_column' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.037_expand_remove_service_and_region_fk_for_registered_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.038_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.039_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.040_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.041_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.042_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.043_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.044_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.045_expand_add_description_to_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.046_expand_old_password_data_to_password_hash_column' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.047_expand_update_pk_for_unified_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.048_expand_add_registered_limit_id_column_for_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.049_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.050_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.051_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.052_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.053_expand_add_role_description_to_role_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.054_expand_drop_old_passoword_column' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.055_expand_add_domain_to_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.056_expand_add_application_credential_access_rules' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.057_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.058_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.059_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.060_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.061_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.062_expand_extract_redelegation_data_from_extras' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.063_expand_drop_limit_columns' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.064_expand_add_remote_id_attribute_to_federation_protocol_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.065_expand_add_user_external_id_to_access_rule' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.066_expand_add_role_and_project_option_tables' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.067_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.068_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.069_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.070_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.071_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.072_expand_drop_domain_id_fk' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.073_expand_expiring_group_membership' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.074_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.075_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.076_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.077_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.078_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.079_expand_update_local_id_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.manage' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.067_kilo' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.068_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.069_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.070_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.071_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.072_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.073_insert_assignment_inherited_pk' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.074_add_is_domain_project' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.075_confirm_config_registration' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.076_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.077_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.078_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.079_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.080_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.081_add_endpoint_policy_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.082_add_federation_tables' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.083_add_oauth1_tables' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.084_add_revoke_tables' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.085_add_endpoint_filtering_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.086_add_duplicate_constraint_trusts' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.087_implied_roles' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.088_domain_specific_roles' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.089_add_root_of_all_domains' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.090_add_local_user_and_password_tables' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.091_migrate_data_to_local_user_and_password_tables' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.092_make_implied_roles_fks_cascaded' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.093_migrate_domains_to_projects' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.094_add_federated_user_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.095_add_integer_pkey_to_revocation_event_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.096_drop_role_name_constraint' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.097_drop_user_name_domainid_constraint' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.098_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.099_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.100_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.101_drop_role_name_constraint' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.102_drop_domain_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.103_add_nonlocal_user_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.104_drop_user_name_domainid_constraint' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.105_add_password_date_columns' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.106_allow_password_column_to_be_nullable' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.107_add_user_date_columns' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.108_add_failed_auth_columns' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.109_add_password_self_service_column' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.upgrades' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.tokenless_auth' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.utils' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.validation' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.validation.parameter_types' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.validation.validators' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.application_credential' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.assignment' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.auth' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.catalog' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.constants' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.credential' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.default' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.domain_config' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.endpoint_filter' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.endpoint_policy' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.eventlet_server' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.extra_headers' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.federation' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.fernet_receipts' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.fernet_tokens' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.identity' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.identity_mapping' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.jwt_tokens' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.ldap' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.memcache' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.oauth1' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.opts' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.policy' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.receipt' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.resource' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.revoke' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.role' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.saml' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.security_compliance' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.shadow_users' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.token' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.tokenless_auth' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.totp' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.trust' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.unified_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.utils' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.wsgi' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'credential' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'credential.backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'credential.backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'credential.backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'credential.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'credential.provider' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'credential.providers' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'credential.providers.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'credential.providers.fernet' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'credential.providers.fernet.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'credential.schema' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'endpoint_policy' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'endpoint_policy.backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'endpoint_policy.backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'endpoint_policy.backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'endpoint_policy.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'exception' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'federation' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'federation.backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'federation.backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'federation.backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'federation.constants' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'federation.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'federation.idp' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'federation.schema' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'federation.utils' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'i18n' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.backends.ldap' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.backends.ldap.common' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.backends.ldap.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.backends.ldap.models' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.backends.resource_options' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.backends.sql_model' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.generator' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.id_generators' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.id_generators.sha256' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.mapping_backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.mapping_backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.mapping_backends.mapping' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.mapping_backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.schema' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.shadow_backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.shadow_backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.shadow_backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'limit.backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'limit.backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'limit.backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'limit.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'limit.models' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'limit.models.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'limit.models.flat' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'limit.models.strict_two_level' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'limit.schema' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'models' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'models.receipt_model' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'models.revoke_model' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'models.token_model' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'notifications' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'oauth1' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'oauth1.backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'oauth1.backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'oauth1.backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'oauth1.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'oauth1.schema' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'oauth1.validator' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'policy' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'policy.backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'policy.backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'policy.backends.rules' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'policy.backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'policy.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'policy.schema' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'receipt' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'receipt.handlers' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'receipt.provider' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'receipt.providers' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'receipt.providers.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'receipt.providers.fernet' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'receipt.providers.fernet.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'receipt.receipt_formatters' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'resource' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'resource.backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'resource.backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'resource.backends.resource_options' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'resource.backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'resource.backends.sql_model' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'resource.config_backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'resource.config_backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'resource.config_backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'resource.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'resource.schema' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'revoke' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'revoke.backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'revoke.backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'revoke.backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'revoke.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'revoke.model' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'server' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'server.backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'server.flask' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'server.flask.application' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'server.flask.common' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'server.flask.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'server.flask.request_processing' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'server.flask.request_processing.json_body' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'server.flask.request_processing.middleware' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'server.flask.request_processing.middleware.auth_context' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'server.flask.request_processing.middleware.url_normalize' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'server.flask.request_processing.req_logging' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'server.wsgi' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'token' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'token.provider' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'token.providers' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'token.providers.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'token.providers.fernet' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'token.providers.fernet.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'token.providers.jws' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'token.providers.jws.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'token.token_formatters' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'trust' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'trust.backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'trust.backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'trust.backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'trust.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'trust.schema' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'version' from module 'keystone'; the following exception was raised: No module named 'keystone' looking for now-outdated files... none found pickling environment... done checking consistency... done preparing documents... done writing output... [ 0%] admin/auth-totp [openstackdocstheme] Could not get modification time of doc/source/admin/auth-totp.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/auth-totp' writing output... [ 0%] admin/authentication-mechanisms [openstackdocstheme] Could not get modification time of doc/source/admin/authentication-mechanisms.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/authentication-mechanisms' writing output... [ 0%] admin/bootstrap [openstackdocstheme] Could not get modification time of doc/source/admin/bootstrap.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/bootstrap' writing output... [ 0%] admin/case-insensitive [openstackdocstheme] Could not get modification time of doc/source/admin/case-insensitive.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/case-insensitive' writing output... [ 0%] admin/cli-manage-projects-users-and-roles [openstackdocstheme] Could not get modification time of doc/source/admin/cli-manage-projects-users-and-roles.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/cli-manage-projects-users-and-roles' writing output... [ 0%] admin/configuration [openstackdocstheme] Could not get modification time of doc/source/admin/configuration.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/configuration' writing output... [ 0%] admin/configure_tokenless_x509 [openstackdocstheme] Could not get modification time of doc/source/admin/configure_tokenless_x509.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/configure_tokenless_x509' writing output... [ 1%] admin/credential-encryption [openstackdocstheme] Could not get modification time of doc/source/admin/credential-encryption.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/credential-encryption' writing output... [ 1%] admin/event_notifications [openstackdocstheme] Could not get modification time of doc/source/admin/event_notifications.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/event_notifications' writing output... [ 1%] admin/external-authentication [openstackdocstheme] Could not get modification time of doc/source/admin/external-authentication.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/external-authentication' writing output... [ 1%] admin/federation/configure_federation [openstackdocstheme] Could not get modification time of doc/source/admin/federation/configure_federation.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/federation/configure_federation' writing output... [ 1%] admin/federation/federated_identity [openstackdocstheme] Could not get modification time of doc/source/admin/federation/federated_identity.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/federation/federated_identity' writing output... [ 1%] admin/federation/introduction [openstackdocstheme] Could not get modification time of doc/source/admin/federation/introduction.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/federation/introduction' writing output... [ 1%] admin/federation/mapping_combinations [openstackdocstheme] Could not get modification time of doc/source/admin/federation/mapping_combinations.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/federation/mapping_combinations' writing output... [ 2%] admin/fernet-token-faq [openstackdocstheme] Could not get modification time of doc/source/admin/fernet-token-faq.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/fernet-token-faq' writing output... [ 2%] admin/getting-started [openstackdocstheme] Could not get modification time of doc/source/admin/getting-started.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/getting-started' writing output... [ 2%] admin/health-check-middleware [openstackdocstheme] Could not get modification time of doc/source/admin/health-check-middleware.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/health-check-middleware' writing output... [ 2%] admin/identity-concepts [openstackdocstheme] Could not get modification time of doc/source/admin/identity-concepts.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/identity-concepts' writing output... [ 2%] admin/identity-sources [openstackdocstheme] Could not get modification time of doc/source/admin/identity-sources.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/identity-sources' writing output... [ 2%] admin/index [openstackdocstheme] Could not get modification time of doc/source/admin/index.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/index' writing output... [ 2%] admin/jws-key-rotation [openstackdocstheme] Could not get modification time of doc/source/admin/jws-key-rotation.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/jws-key-rotation' writing output... [ 3%] admin/keystone-features [openstackdocstheme] Could not get modification time of doc/source/admin/keystone-features.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/keystone-features' writing output... [ 3%] admin/manage-services [openstackdocstheme] Could not get modification time of doc/source/admin/manage-services.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/manage-services' writing output... [ 3%] admin/manage-trusts [openstackdocstheme] Could not get modification time of doc/source/admin/manage-trusts.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/manage-trusts' writing output... [ 3%] admin/multi-factor-authentication [openstackdocstheme] Could not get modification time of doc/source/admin/multi-factor-authentication.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/multi-factor-authentication' writing output... [ 3%] admin/oauth1 [openstackdocstheme] Could not get modification time of doc/source/admin/oauth1.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/oauth1' writing output... [ 3%] admin/operations [openstackdocstheme] Could not get modification time of doc/source/admin/operations.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/operations' writing output... [ 3%] admin/resource-options [openstackdocstheme] Could not get modification time of doc/source/admin/resource-options.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/resource-options' writing output... [ 4%] admin/service-api-protection [openstackdocstheme] Could not get modification time of doc/source/admin/service-api-protection.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/service-api-protection' writing output... [ 4%] admin/token-provider [openstackdocstheme] Could not get modification time of doc/source/admin/token-provider.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/token-provider' writing output... [ 4%] admin/tokens [openstackdocstheme] Could not get modification time of doc/source/admin/tokens.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/tokens' writing output... [ 4%] admin/tokens-overview [openstackdocstheme] Could not get modification time of doc/source/admin/tokens-overview.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/tokens-overview' writing output... [ 4%] admin/unified-limits [openstackdocstheme] Could not get modification time of doc/source/admin/unified-limits.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/unified-limits' writing output... [ 4%] admin/upgrading [openstackdocstheme] Could not get modification time of doc/source/admin/upgrading.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/upgrading' writing output... [ 4%] api/keystone [openstackdocstheme] Could not get modification time of doc/source/api/keystone.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone' writing output... [ 5%] api/keystone.api [openstackdocstheme] Could not get modification time of doc/source/api/keystone.api.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.api' writing output... [ 5%] api/keystone.api.auth [openstackdocstheme] Could not get modification time of doc/source/api/keystone.api.auth.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.api.auth' writing output... [ 5%] api/keystone.api.credentials [openstackdocstheme] Could not get modification time of doc/source/api/keystone.api.credentials.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.api.credentials' writing output... [ 5%] api/keystone.api.discovery [openstackdocstheme] Could not get modification time of doc/source/api/keystone.api.discovery.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.api.discovery' writing output... [ 5%] api/keystone.api.domains [openstackdocstheme] Could not get modification time of doc/source/api/keystone.api.domains.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.api.domains' writing output... [ 5%] api/keystone.api.ec2tokens [openstackdocstheme] Could not get modification time of doc/source/api/keystone.api.ec2tokens.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.api.ec2tokens' writing output... [ 5%] api/keystone.api.endpoints [openstackdocstheme] Could not get modification time of doc/source/api/keystone.api.endpoints.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.api.endpoints' writing output... [ 6%] api/keystone.api.groups [openstackdocstheme] Could not get modification time of doc/source/api/keystone.api.groups.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.api.groups' writing output... [ 6%] api/keystone.api.limits [openstackdocstheme] Could not get modification time of doc/source/api/keystone.api.limits.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.api.limits' writing output... [ 6%] api/keystone.api.os_ep_filter [openstackdocstheme] Could not get modification time of doc/source/api/keystone.api.os_ep_filter.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.api.os_ep_filter' writing output... [ 6%] api/keystone.api.os_federation [openstackdocstheme] Could not get modification time of doc/source/api/keystone.api.os_federation.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.api.os_federation' writing output... [ 6%] api/keystone.api.os_inherit [openstackdocstheme] Could not get modification time of doc/source/api/keystone.api.os_inherit.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.api.os_inherit' writing output... [ 6%] api/keystone.api.os_oauth1 [openstackdocstheme] Could not get modification time of doc/source/api/keystone.api.os_oauth1.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.api.os_oauth1' writing output... [ 6%] api/keystone.api.os_revoke [openstackdocstheme] Could not get modification time of doc/source/api/keystone.api.os_revoke.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.api.os_revoke' writing output... [ 7%] api/keystone.api.os_simple_cert [openstackdocstheme] Could not get modification time of doc/source/api/keystone.api.os_simple_cert.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.api.os_simple_cert' writing output... [ 7%] api/keystone.api.policy [openstackdocstheme] Could not get modification time of doc/source/api/keystone.api.policy.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.api.policy' writing output... [ 7%] api/keystone.api.projects [openstackdocstheme] Could not get modification time of doc/source/api/keystone.api.projects.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.api.projects' writing output... [ 7%] api/keystone.api.regions [openstackdocstheme] Could not get modification time of doc/source/api/keystone.api.regions.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.api.regions' writing output... [ 7%] api/keystone.api.registered_limits [openstackdocstheme] Could not get modification time of doc/source/api/keystone.api.registered_limits.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.api.registered_limits' writing output... [ 7%] api/keystone.api.role_assignments [openstackdocstheme] Could not get modification time of doc/source/api/keystone.api.role_assignments.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.api.role_assignments' writing output... [ 7%] api/keystone.api.role_inferences [openstackdocstheme] Could not get modification time of doc/source/api/keystone.api.role_inferences.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.api.role_inferences' writing output... [ 8%] api/keystone.api.roles [openstackdocstheme] Could not get modification time of doc/source/api/keystone.api.roles.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.api.roles' writing output... [ 8%] api/keystone.api.s3tokens [openstackdocstheme] Could not get modification time of doc/source/api/keystone.api.s3tokens.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.api.s3tokens' writing output... [ 8%] api/keystone.api.services [openstackdocstheme] Could not get modification time of doc/source/api/keystone.api.services.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.api.services' writing output... [ 8%] api/keystone.api.system [openstackdocstheme] Could not get modification time of doc/source/api/keystone.api.system.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.api.system' writing output... [ 8%] api/keystone.api.trusts [openstackdocstheme] Could not get modification time of doc/source/api/keystone.api.trusts.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.api.trusts' writing output... [ 8%] api/keystone.api.users [openstackdocstheme] Could not get modification time of doc/source/api/keystone.api.users.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.api.users' writing output... [ 8%] api/keystone.application_credential [openstackdocstheme] Could not get modification time of doc/source/api/keystone.application_credential.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.application_credential' writing output... [ 9%] api/keystone.application_credential.backends [openstackdocstheme] Could not get modification time of doc/source/api/keystone.application_credential.backends.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.application_credential.backends' writing output... [ 9%] api/keystone.application_credential.backends.base [openstackdocstheme] Could not get modification time of doc/source/api/keystone.application_credential.backends.base.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.application_credential.backends.base' writing output... [ 9%] api/keystone.application_credential.backends.sql [openstackdocstheme] Could not get modification time of doc/source/api/keystone.application_credential.backends.sql.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.application_credential.backends.sql' writing output... [ 9%] api/keystone.application_credential.core [openstackdocstheme] Could not get modification time of doc/source/api/keystone.application_credential.core.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.application_credential.core' writing output... [ 9%] api/keystone.application_credential.schema [openstackdocstheme] Could not get modification time of doc/source/api/keystone.application_credential.schema.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.application_credential.schema' writing output... [ 9%] api/keystone.assignment [openstackdocstheme] Could not get modification time of doc/source/api/keystone.assignment.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.assignment' writing output... [ 9%] api/keystone.assignment.backends [openstackdocstheme] Could not get modification time of doc/source/api/keystone.assignment.backends.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.assignment.backends' writing output... [ 10%] api/keystone.assignment.backends.base [openstackdocstheme] Could not get modification time of doc/source/api/keystone.assignment.backends.base.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.assignment.backends.base' writing output... [ 10%] api/keystone.assignment.backends.sql [openstackdocstheme] Could not get modification time of doc/source/api/keystone.assignment.backends.sql.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.assignment.backends.sql' writing output... [ 10%] api/keystone.assignment.core [openstackdocstheme] Could not get modification time of doc/source/api/keystone.assignment.core.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.assignment.core' writing output... [ 10%] api/keystone.assignment.role_backends [openstackdocstheme] Could not get modification time of doc/source/api/keystone.assignment.role_backends.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.assignment.role_backends' writing output... [ 10%] api/keystone.assignment.role_backends.base [openstackdocstheme] Could not get modification time of doc/source/api/keystone.assignment.role_backends.base.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.assignment.role_backends.base' writing output... [ 10%] api/keystone.assignment.role_backends.resource_options [openstackdocstheme] Could not get modification time of doc/source/api/keystone.assignment.role_backends.resource_options.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.assignment.role_backends.resource_options' writing output... [ 10%] api/keystone.assignment.role_backends.sql [openstackdocstheme] Could not get modification time of doc/source/api/keystone.assignment.role_backends.sql.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.assignment.role_backends.sql' writing output... [ 11%] api/keystone.assignment.role_backends.sql_model [openstackdocstheme] Could not get modification time of doc/source/api/keystone.assignment.role_backends.sql_model.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.assignment.role_backends.sql_model' writing output... [ 11%] api/keystone.assignment.schema [openstackdocstheme] Could not get modification time of doc/source/api/keystone.assignment.schema.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.assignment.schema' writing output... [ 11%] api/keystone.auth [openstackdocstheme] Could not get modification time of doc/source/api/keystone.auth.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.auth' writing output... [ 11%] api/keystone.auth.core [openstackdocstheme] Could not get modification time of doc/source/api/keystone.auth.core.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.auth.core' writing output... [ 11%] api/keystone.auth.plugins [openstackdocstheme] Could not get modification time of doc/source/api/keystone.auth.plugins.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.auth.plugins' writing output... [ 11%] api/keystone.auth.plugins.application_credential [openstackdocstheme] Could not get modification time of doc/source/api/keystone.auth.plugins.application_credential.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.auth.plugins.application_credential' writing output... [ 11%] api/keystone.auth.plugins.base [openstackdocstheme] Could not get modification time of doc/source/api/keystone.auth.plugins.base.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.auth.plugins.base' writing output... [ 12%] api/keystone.auth.plugins.core [openstackdocstheme] Could not get modification time of doc/source/api/keystone.auth.plugins.core.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.auth.plugins.core' writing output... [ 12%] api/keystone.auth.plugins.external [openstackdocstheme] Could not get modification time of doc/source/api/keystone.auth.plugins.external.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.auth.plugins.external' writing output... [ 12%] api/keystone.auth.plugins.mapped [openstackdocstheme] Could not get modification time of doc/source/api/keystone.auth.plugins.mapped.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.auth.plugins.mapped' writing output... [ 12%] api/keystone.auth.plugins.oauth1 [openstackdocstheme] Could not get modification time of doc/source/api/keystone.auth.plugins.oauth1.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.auth.plugins.oauth1' writing output... [ 12%] api/keystone.auth.plugins.password [openstackdocstheme] Could not get modification time of doc/source/api/keystone.auth.plugins.password.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.auth.plugins.password' writing output... [ 12%] api/keystone.auth.plugins.token [openstackdocstheme] Could not get modification time of doc/source/api/keystone.auth.plugins.token.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.auth.plugins.token' writing output... [ 12%] api/keystone.auth.plugins.totp [openstackdocstheme] Could not get modification time of doc/source/api/keystone.auth.plugins.totp.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.auth.plugins.totp' writing output... [ 12%] api/keystone.auth.schema [openstackdocstheme] Could not get modification time of doc/source/api/keystone.auth.schema.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.auth.schema' writing output... [ 13%] api/keystone.catalog [openstackdocstheme] Could not get modification time of doc/source/api/keystone.catalog.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.catalog' writing output... [ 13%] api/keystone.catalog.backends [openstackdocstheme] Could not get modification time of doc/source/api/keystone.catalog.backends.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.catalog.backends' writing output... [ 13%] api/keystone.catalog.backends.base [openstackdocstheme] Could not get modification time of doc/source/api/keystone.catalog.backends.base.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.catalog.backends.base' writing output... [ 13%] api/keystone.catalog.backends.sql [openstackdocstheme] Could not get modification time of doc/source/api/keystone.catalog.backends.sql.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.catalog.backends.sql' writing output... [ 13%] api/keystone.catalog.backends.templated [openstackdocstheme] Could not get modification time of doc/source/api/keystone.catalog.backends.templated.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.catalog.backends.templated' writing output... [ 13%] api/keystone.catalog.core [openstackdocstheme] Could not get modification time of doc/source/api/keystone.catalog.core.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.catalog.core' writing output... [ 13%] api/keystone.catalog.schema [openstackdocstheme] Could not get modification time of doc/source/api/keystone.catalog.schema.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.catalog.schema' writing output... [ 14%] api/keystone.cmd [openstackdocstheme] Could not get modification time of doc/source/api/keystone.cmd.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.cmd' writing output... [ 14%] api/keystone.cmd.bootstrap [openstackdocstheme] Could not get modification time of doc/source/api/keystone.cmd.bootstrap.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.cmd.bootstrap' writing output... [ 14%] api/keystone.cmd.cli [openstackdocstheme] Could not get modification time of doc/source/api/keystone.cmd.cli.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.cmd.cli' writing output... [ 14%] api/keystone.cmd.doctor [openstackdocstheme] Could not get modification time of doc/source/api/keystone.cmd.doctor.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.cmd.doctor' writing output... [ 14%] api/keystone.cmd.doctor.caching [openstackdocstheme] Could not get modification time of doc/source/api/keystone.cmd.doctor.caching.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.cmd.doctor.caching' writing output... [ 14%] api/keystone.cmd.doctor.credential [openstackdocstheme] Could not get modification time of doc/source/api/keystone.cmd.doctor.credential.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.cmd.doctor.credential' writing output... [ 14%] api/keystone.cmd.doctor.database [openstackdocstheme] Could not get modification time of doc/source/api/keystone.cmd.doctor.database.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.cmd.doctor.database' writing output... [ 15%] api/keystone.cmd.doctor.debug [openstackdocstheme] Could not get modification time of doc/source/api/keystone.cmd.doctor.debug.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.cmd.doctor.debug' writing output... [ 15%] api/keystone.cmd.doctor.federation [openstackdocstheme] Could not get modification time of doc/source/api/keystone.cmd.doctor.federation.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.cmd.doctor.federation' writing output... [ 15%] api/keystone.cmd.doctor.ldap [openstackdocstheme] Could not get modification time of doc/source/api/keystone.cmd.doctor.ldap.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.cmd.doctor.ldap' writing output... [ 15%] api/keystone.cmd.doctor.security_compliance [openstackdocstheme] Could not get modification time of doc/source/api/keystone.cmd.doctor.security_compliance.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.cmd.doctor.security_compliance' writing output... [ 15%] api/keystone.cmd.doctor.tokens [openstackdocstheme] Could not get modification time of doc/source/api/keystone.cmd.doctor.tokens.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.cmd.doctor.tokens' writing output... [ 15%] api/keystone.cmd.doctor.tokens_fernet [openstackdocstheme] Could not get modification time of doc/source/api/keystone.cmd.doctor.tokens_fernet.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.cmd.doctor.tokens_fernet' writing output... [ 15%] api/keystone.cmd.manage [openstackdocstheme] Could not get modification time of doc/source/api/keystone.cmd.manage.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.cmd.manage' writing output... [ 16%] api/keystone.cmd.status [openstackdocstheme] Could not get modification time of doc/source/api/keystone.cmd.status.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.cmd.status' writing output... [ 16%] api/keystone.common [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common' writing output... [ 16%] api/keystone.common.authorization [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.authorization.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.authorization' writing output... [ 16%] api/keystone.common.cache [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.cache.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.cache' writing output... [ 16%] api/keystone.common.cache.core [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.cache.core.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.cache.core' writing output... [ 16%] api/keystone.common.context [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.context.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.context' writing output... [ 16%] api/keystone.common.driver_hints [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.driver_hints.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.driver_hints' writing output... [ 17%] api/keystone.common.fernet_utils [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.fernet_utils.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.fernet_utils' writing output... [ 17%] api/keystone.common.json_home [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.json_home.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.json_home' writing output... [ 17%] api/keystone.common.jwt_utils [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.jwt_utils.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.jwt_utils' writing output... [ 17%] api/keystone.common.manager [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.manager.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.manager' writing output... [ 17%] api/keystone.common.password_hashing [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.password_hashing.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.password_hashing' writing output... [ 17%] api/keystone.common.policies [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies' writing output... [ 17%] api/keystone.common.policies.access_rule [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.access_rule.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.access_rule' writing output... [ 18%] api/keystone.common.policies.access_token [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.access_token.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.access_token' writing output... [ 18%] api/keystone.common.policies.application_credential [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.application_credential.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.application_credential' writing output... [ 18%] api/keystone.common.policies.auth [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.auth.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.auth' writing output... [ 18%] api/keystone.common.policies.base [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.base.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.base' writing output... [ 18%] api/keystone.common.policies.consumer [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.consumer.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.consumer' writing output... [ 18%] api/keystone.common.policies.credential [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.credential.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.credential' writing output... [ 18%] api/keystone.common.policies.domain [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.domain.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.domain' writing output... [ 19%] api/keystone.common.policies.domain_config [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.domain_config.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.domain_config' writing output... [ 19%] api/keystone.common.policies.ec2_credential [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.ec2_credential.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.ec2_credential' writing output... [ 19%] api/keystone.common.policies.endpoint [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.endpoint.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.endpoint' writing output... [ 19%] api/keystone.common.policies.endpoint_group [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.endpoint_group.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.endpoint_group' writing output... [ 19%] api/keystone.common.policies.grant [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.grant.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.grant' writing output... [ 19%] api/keystone.common.policies.group [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.group.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.group' writing output... [ 19%] api/keystone.common.policies.identity_provider [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.identity_provider.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.identity_provider' writing output... [ 20%] api/keystone.common.policies.implied_role [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.implied_role.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.implied_role' writing output... [ 20%] api/keystone.common.policies.limit [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.limit.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.limit' writing output... [ 20%] api/keystone.common.policies.mapping [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.mapping.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.mapping' writing output... [ 20%] api/keystone.common.policies.policy [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.policy.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.policy' writing output... [ 20%] api/keystone.common.policies.policy_association [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.policy_association.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.policy_association' writing output... [ 20%] api/keystone.common.policies.project [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.project.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.project' writing output... [ 20%] api/keystone.common.policies.project_endpoint [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.project_endpoint.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.project_endpoint' writing output... [ 21%] api/keystone.common.policies.protocol [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.protocol.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.protocol' writing output... [ 21%] api/keystone.common.policies.region [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.region.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.region' writing output... [ 21%] api/keystone.common.policies.registered_limit [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.registered_limit.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.registered_limit' writing output... [ 21%] api/keystone.common.policies.revoke_event [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.revoke_event.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.revoke_event' writing output... [ 21%] api/keystone.common.policies.role [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.role.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.role' writing output... [ 21%] api/keystone.common.policies.role_assignment [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.role_assignment.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.role_assignment' writing output... [ 21%] api/keystone.common.policies.service [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.service.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.service' writing output... [ 22%] api/keystone.common.policies.service_provider [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.service_provider.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.service_provider' writing output... [ 22%] api/keystone.common.policies.token [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.token.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.token' writing output... [ 22%] api/keystone.common.policies.token_revocation [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.token_revocation.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.token_revocation' writing output... [ 22%] api/keystone.common.policies.trust [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.trust.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.trust' writing output... [ 22%] api/keystone.common.policies.user [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.user.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.user' writing output... [ 22%] api/keystone.common.profiler [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.profiler.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.profiler' writing output... [ 22%] api/keystone.common.provider_api [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.provider_api.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.provider_api' writing output... [ 23%] api/keystone.common.rbac_enforcer [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.rbac_enforcer.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.rbac_enforcer' writing output... [ 23%] api/keystone.common.rbac_enforcer.enforcer [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.rbac_enforcer.enforcer.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.rbac_enforcer.enforcer' writing output... [ 23%] api/keystone.common.rbac_enforcer.policy [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.rbac_enforcer.policy.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.rbac_enforcer.policy' writing output... [ 23%] api/keystone.common.render_token [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.render_token.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.render_token' writing output... [ 23%] api/keystone.common.resource_options [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.resource_options.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.resource_options' writing output... [ 23%] api/keystone.common.resource_options.core [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.resource_options.core.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.resource_options.core' writing output... [ 23%] api/keystone.common.resource_options.options [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.resource_options.options.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.resource_options.options' writing output... [ 24%] api/keystone.common.resource_options.options.immutable [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.resource_options.options.immutable.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.resource_options.options.immutable' writing output... [ 24%] api/keystone.common.sql [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql' writing output... [ 24%] api/keystone.common.sql.contract_repo [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo' writing output... [ 24%] api/keystone.common.sql.contract_repo.manage [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.manage.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.manage' writing output... [ 24%] api/keystone.common.sql.contract_repo.versions [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions' writing output... [ 24%] api/keystone.common.sql.contract_repo.versions.001_contract_initial_null_migration [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.001_contract_initial_null_migration.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.001_contract_initial_null_migration' writing output... [ 24%] api/keystone.common.sql.contract_repo.versions.002_password_created_at_not_nullable [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.002_password_created_at_not_nullable.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.002_password_created_at_not_nullable' writing output... [ 25%] api/keystone.common.sql.contract_repo.versions.003_remove_unencrypted_blob_column_from_credential [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.003_remove_unencrypted_blob_column_from_credential.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.003_remove_unencrypted_blob_column_from_credential' writing output... [ 25%] api/keystone.common.sql.contract_repo.versions.004_reset_password_created_at [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.004_reset_password_created_at.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.004_reset_password_created_at' writing output... [ 25%] api/keystone.common.sql.contract_repo.versions.005_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.005_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.005_placeholder' writing output... [ 25%] api/keystone.common.sql.contract_repo.versions.006_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.006_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.006_placeholder' writing output... [ 25%] api/keystone.common.sql.contract_repo.versions.007_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.007_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.007_placeholder' writing output... [ 25%] api/keystone.common.sql.contract_repo.versions.008_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.008_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.008_placeholder' writing output... [ 25%] api/keystone.common.sql.contract_repo.versions.009_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.009_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.009_placeholder' writing output... [ 25%] api/keystone.common.sql.contract_repo.versions.010_contract_add_revocation_event_index [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.010_contract_add_revocation_event_index.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.010_contract_add_revocation_event_index' writing output... [ 26%] api/keystone.common.sql.contract_repo.versions.011_contract_user_id_unique_for_nonlocal_user [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.011_contract_user_id_unique_for_nonlocal_user.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.011_contract_user_id_unique_for_nonlocal_user' writing output... [ 26%] api/keystone.common.sql.contract_repo.versions.012_contract_add_domain_id_to_idp [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.012_contract_add_domain_id_to_idp.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.012_contract_add_domain_id_to_idp' writing output... [ 26%] api/keystone.common.sql.contract_repo.versions.013_contract_protocol_cascade_delete_for_federated_user [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.013_contract_protocol_cascade_delete_for_federated_user.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.013_contract_protocol_cascade_delete_for_federated_user' writing output... [ 26%] api/keystone.common.sql.contract_repo.versions.014_contract_add_domain_id_to_user_table [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.014_contract_add_domain_id_to_user_table.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.014_contract_add_domain_id_to_user_table' writing output... [ 26%] api/keystone.common.sql.contract_repo.versions.015_contract_update_federated_user_domain [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.015_contract_update_federated_user_domain.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.015_contract_update_federated_user_domain' writing output... [ 26%] api/keystone.common.sql.contract_repo.versions.016_contract_add_user_options [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.016_contract_add_user_options.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.016_contract_add_user_options' writing output... [ 26%] api/keystone.common.sql.contract_repo.versions.017_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.017_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.017_placeholder' writing output... [ 27%] api/keystone.common.sql.contract_repo.versions.018_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.018_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.018_placeholder' writing output... [ 27%] api/keystone.common.sql.contract_repo.versions.019_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.019_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.019_placeholder' writing output... [ 27%] api/keystone.common.sql.contract_repo.versions.020_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.020_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.020_placeholder' writing output... [ 27%] api/keystone.common.sql.contract_repo.versions.021_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.021_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.021_placeholder' writing output... [ 27%] api/keystone.common.sql.contract_repo.versions.022_contract_add_default_project_id_index [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.022_contract_add_default_project_id_index.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.022_contract_add_default_project_id_index' writing output... [ 27%] api/keystone.common.sql.contract_repo.versions.023_contract_add_second_password_column_for_expanded_hash_sizes [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.023_contract_add_second_password_column_for_expanded_hash_sizes.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.023_contract_add_second_password_column_for_expanded_hash_sizes' writing output... [ 27%] api/keystone.common.sql.contract_repo.versions.024_contract_create_created_at_int_columns [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.024_contract_create_created_at_int_columns.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.024_contract_create_created_at_int_columns' writing output... [ 28%] api/keystone.common.sql.contract_repo.versions.025_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.025_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.025_placeholder' writing output... [ 28%] api/keystone.common.sql.contract_repo.versions.026_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.026_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.026_placeholder' writing output... [ 28%] api/keystone.common.sql.contract_repo.versions.027_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.027_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.027_placeholder' writing output... [ 28%] api/keystone.common.sql.contract_repo.versions.028_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.028_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.028_placeholder' writing output... [ 28%] api/keystone.common.sql.contract_repo.versions.029_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.029_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.029_placeholder' writing output... [ 28%] api/keystone.common.sql.contract_repo.versions.030_contract_add_project_tags_table [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.030_contract_add_project_tags_table.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.030_contract_add_project_tags_table' writing output... [ 28%] api/keystone.common.sql.contract_repo.versions.031_contract_system_assignment_table [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.031_contract_system_assignment_table.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.031_contract_system_assignment_table' writing output... [ 29%] api/keystone.common.sql.contract_repo.versions.032_contract_add_expired_at_int_to_trust [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.032_contract_add_expired_at_int_to_trust.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.032_contract_add_expired_at_int_to_trust' writing output... [ 29%] api/keystone.common.sql.contract_repo.versions.033_contract_add_limits_tables [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.033_contract_add_limits_tables.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.033_contract_add_limits_tables' writing output... [ 29%] api/keystone.common.sql.contract_repo.versions.034_contract_add_application_credentials_table [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.034_contract_add_application_credentials_table.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.034_contract_add_application_credentials_table' writing output... [ 29%] api/keystone.common.sql.contract_repo.versions.035_contract_add_system_column_to_application_credential_table [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.035_contract_add_system_column_to_application_credential_table.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.035_contract_add_system_column_to_application_credential_table' writing output... [ 29%] api/keystone.common.sql.contract_repo.versions.036_contract_rename_application_credential_restriction_column [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.036_contract_rename_application_credential_restriction_column.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.036_contract_rename_application_credential_restriction_column' writing output... [ 29%] api/keystone.common.sql.contract_repo.versions.037_contract_remove_service_and_region_fk_for_registered_limit [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.037_contract_remove_service_and_region_fk_for_registered_limit.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.037_contract_remove_service_and_region_fk_for_registered_limit' writing output... [ 29%] api/keystone.common.sql.contract_repo.versions.038_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.038_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.038_placeholder' writing output... [ 30%] api/keystone.common.sql.contract_repo.versions.039_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.039_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.039_placeholder' writing output... [ 30%] api/keystone.common.sql.contract_repo.versions.040_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.040_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.040_placeholder' writing output... [ 30%] api/keystone.common.sql.contract_repo.versions.041_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.041_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.041_placeholder' writing output... [ 30%] api/keystone.common.sql.contract_repo.versions.042_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.042_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.042_placeholder' writing output... [ 30%] api/keystone.common.sql.contract_repo.versions.043_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.043_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.043_placeholder' writing output... [ 30%] api/keystone.common.sql.contract_repo.versions.044_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.044_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.044_placeholder' writing output... [ 30%] api/keystone.common.sql.contract_repo.versions.045_contract_add_description_to_limit [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.045_contract_add_description_to_limit.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.045_contract_add_description_to_limit' writing output... [ 31%] api/keystone.common.sql.contract_repo.versions.046_contract_old_password_data_to_password_hash_column [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.046_contract_old_password_data_to_password_hash_column.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.046_contract_old_password_data_to_password_hash_column' writing output... [ 31%] api/keystone.common.sql.contract_repo.versions.047_contract_expand_update_pk_for_unified_limit [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.047_contract_expand_update_pk_for_unified_limit.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.047_contract_expand_update_pk_for_unified_limit' writing output... [ 31%] api/keystone.common.sql.contract_repo.versions.048_contract_add_registered_limit_id_column_for_limit [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.048_contract_add_registered_limit_id_column_for_limit.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.048_contract_add_registered_limit_id_column_for_limit' writing output... [ 31%] api/keystone.common.sql.contract_repo.versions.049_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.049_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.049_placeholder' writing output... [ 31%] api/keystone.common.sql.contract_repo.versions.050_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.050_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.050_placeholder' writing output... [ 31%] api/keystone.common.sql.contract_repo.versions.051_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.051_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.051_placeholder' writing output... [ 31%] api/keystone.common.sql.contract_repo.versions.052_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.052_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.052_placeholder' writing output... [ 32%] api/keystone.common.sql.contract_repo.versions.053_contract_add_role_description_to_role_table [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.053_contract_add_role_description_to_role_table.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.053_contract_add_role_description_to_role_table' writing output... [ 32%] api/keystone.common.sql.contract_repo.versions.054_contract_drop_old_passoword_column [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.054_contract_drop_old_passoword_column.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.054_contract_drop_old_passoword_column' writing output... [ 32%] api/keystone.common.sql.contract_repo.versions.055_contract_add_domain_to_limit [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.055_contract_add_domain_to_limit.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.055_contract_add_domain_to_limit' writing output... [ 32%] api/keystone.common.sql.contract_repo.versions.056_contract_add_application_credential_access_rules [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.056_contract_add_application_credential_access_rules.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.056_contract_add_application_credential_access_rules' writing output... [ 32%] api/keystone.common.sql.contract_repo.versions.057_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.057_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.057_placeholder' writing output... [ 32%] api/keystone.common.sql.contract_repo.versions.058_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.058_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.058_placeholder' writing output... [ 32%] api/keystone.common.sql.contract_repo.versions.059_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.059_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.059_placeholder' writing output... [ 33%] api/keystone.common.sql.contract_repo.versions.060_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.060_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.060_placeholder' writing output... [ 33%] api/keystone.common.sql.contract_repo.versions.061_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.061_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.061_placeholder' writing output... [ 33%] api/keystone.common.sql.contract_repo.versions.062_contract_extract_redelegation_data_from_extras [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.062_contract_extract_redelegation_data_from_extras.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.062_contract_extract_redelegation_data_from_extras' writing output... [ 33%] api/keystone.common.sql.contract_repo.versions.063_contract_drop_limit_columns [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.063_contract_drop_limit_columns.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.063_contract_drop_limit_columns' writing output... [ 33%] api/keystone.common.sql.contract_repo.versions.064_contract_add_remote_id_attribute_to_federation_protocol_table [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.064_contract_add_remote_id_attribute_to_federation_protocol_table.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.064_contract_add_remote_id_attribute_to_federation_protocol_table' writing output... [ 33%] api/keystone.common.sql.contract_repo.versions.065_contract_add_user_external_id_to_access_rule [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.065_contract_add_user_external_id_to_access_rule.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.065_contract_add_user_external_id_to_access_rule' writing output... [ 33%] api/keystone.common.sql.contract_repo.versions.066_contract_add_resource_options_table [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.066_contract_add_resource_options_table.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.066_contract_add_resource_options_table' writing output... [ 34%] api/keystone.common.sql.contract_repo.versions.067_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.067_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.067_placeholder' writing output... [ 34%] api/keystone.common.sql.contract_repo.versions.068_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.068_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.068_placeholder' writing output... [ 34%] api/keystone.common.sql.contract_repo.versions.069_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.069_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.069_placeholder' writing output... [ 34%] api/keystone.common.sql.contract_repo.versions.070_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.070_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.070_placeholder' writing output... [ 34%] api/keystone.common.sql.contract_repo.versions.071_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.071_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.071_placeholder' writing output... [ 34%] api/keystone.common.sql.contract_repo.versions.072_contract_drop_domain_id_fk [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.072_contract_drop_domain_id_fk.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.072_contract_drop_domain_id_fk' writing output... [ 34%] api/keystone.common.sql.contract_repo.versions.073_contract_expiring_group_membership [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.073_contract_expiring_group_membership.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.073_contract_expiring_group_membership' writing output... [ 35%] api/keystone.common.sql.contract_repo.versions.074_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.074_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.074_placeholder' writing output... [ 35%] api/keystone.common.sql.contract_repo.versions.075_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.075_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.075_placeholder' writing output... [ 35%] api/keystone.common.sql.contract_repo.versions.076_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.076_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.076_placeholder' writing output... [ 35%] api/keystone.common.sql.contract_repo.versions.077_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.077_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.077_placeholder' writing output... [ 35%] api/keystone.common.sql.contract_repo.versions.078_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.078_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.078_placeholder' writing output... [ 35%] api/keystone.common.sql.contract_repo.versions.079_contract_update_local_id_limit [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.079_contract_update_local_id_limit.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.079_contract_update_local_id_limit' writing output... [ 35%] api/keystone.common.sql.data_migration_repo [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo' writing output... [ 36%] api/keystone.common.sql.data_migration_repo.manage [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.manage.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.manage' writing output... [ 36%] api/keystone.common.sql.data_migration_repo.versions [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions' writing output... [ 36%] api/keystone.common.sql.data_migration_repo.versions.001_data_initial_null_migration [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.001_data_initial_null_migration.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.001_data_initial_null_migration' writing output... [ 36%] api/keystone.common.sql.data_migration_repo.versions.002_password_created_at_not_nullable [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.002_password_created_at_not_nullable.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.002_password_created_at_not_nullable' writing output... [ 36%] api/keystone.common.sql.data_migration_repo.versions.003_migrate_unencrypted_credentials [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.003_migrate_unencrypted_credentials.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.003_migrate_unencrypted_credentials' writing output... [ 36%] api/keystone.common.sql.data_migration_repo.versions.004_reset_password_created_at [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.004_reset_password_created_at.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.004_reset_password_created_at' writing output... [ 36%] api/keystone.common.sql.data_migration_repo.versions.005_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.005_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.005_placeholder' writing output... [ 37%] api/keystone.common.sql.data_migration_repo.versions.006_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.006_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.006_placeholder' writing output... [ 37%] api/keystone.common.sql.data_migration_repo.versions.007_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.007_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.007_placeholder' writing output... [ 37%] api/keystone.common.sql.data_migration_repo.versions.008_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.008_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.008_placeholder' writing output... [ 37%] api/keystone.common.sql.data_migration_repo.versions.009_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.009_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.009_placeholder' writing output... [ 37%] api/keystone.common.sql.data_migration_repo.versions.010_migrate_add_revocation_event_index [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.010_migrate_add_revocation_event_index.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.010_migrate_add_revocation_event_index' writing output... [ 37%] api/keystone.common.sql.data_migration_repo.versions.011_expand_user_id_unique_for_nonlocal_user [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.011_expand_user_id_unique_for_nonlocal_user.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.011_expand_user_id_unique_for_nonlocal_user' writing output... [ 37%] api/keystone.common.sql.data_migration_repo.versions.012_migrate_add_domain_id_to_idp [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.012_migrate_add_domain_id_to_idp.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.012_migrate_add_domain_id_to_idp' writing output... [ 37%] api/keystone.common.sql.data_migration_repo.versions.013_migrate_protocol_cascade_delete_for_federated_user [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.013_migrate_protocol_cascade_delete_for_federated_user.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.013_migrate_protocol_cascade_delete_for_federated_user' writing output... [ 38%] api/keystone.common.sql.data_migration_repo.versions.014_migrate_add_domain_id_to_user_table [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.014_migrate_add_domain_id_to_user_table.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.014_migrate_add_domain_id_to_user_table' writing output... [ 38%] api/keystone.common.sql.data_migration_repo.versions.015_migrate_update_federated_user_domain [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.015_migrate_update_federated_user_domain.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.015_migrate_update_federated_user_domain' writing output... [ 38%] api/keystone.common.sql.data_migration_repo.versions.016_migrate_add_user_options [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.016_migrate_add_user_options.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.016_migrate_add_user_options' writing output... [ 38%] api/keystone.common.sql.data_migration_repo.versions.017_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.017_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.017_placeholder' writing output... [ 38%] api/keystone.common.sql.data_migration_repo.versions.018_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.018_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.018_placeholder' writing output... [ 38%] api/keystone.common.sql.data_migration_repo.versions.019_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.019_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.019_placeholder' writing output... [ 38%] api/keystone.common.sql.data_migration_repo.versions.020_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.020_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.020_placeholder' writing output... [ 39%] api/keystone.common.sql.data_migration_repo.versions.021_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.021_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.021_placeholder' writing output... [ 39%] api/keystone.common.sql.data_migration_repo.versions.022_migrate_add_default_project_id_index [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.022_migrate_add_default_project_id_index.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.022_migrate_add_default_project_id_index' writing output... [ 39%] api/keystone.common.sql.data_migration_repo.versions.023_migrate_add_second_password_column_for_expanded_hash_sizes [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.023_migrate_add_second_password_column_for_expanded_hash_sizes.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.023_migrate_add_second_password_column_for_expanded_hash_sizes' writing output... [ 39%] api/keystone.common.sql.data_migration_repo.versions.024_migrate_create_created_at_int_columns [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.024_migrate_create_created_at_int_columns.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.024_migrate_create_created_at_int_columns' writing output... [ 39%] api/keystone.common.sql.data_migration_repo.versions.025_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.025_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.025_placeholder' writing output... [ 39%] api/keystone.common.sql.data_migration_repo.versions.026_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.026_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.026_placeholder' writing output... [ 39%] api/keystone.common.sql.data_migration_repo.versions.027_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.027_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.027_placeholder' writing output... [ 40%] api/keystone.common.sql.data_migration_repo.versions.028_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.028_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.028_placeholder' writing output... [ 40%] api/keystone.common.sql.data_migration_repo.versions.029_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.029_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.029_placeholder' writing output... [ 40%] api/keystone.common.sql.data_migration_repo.versions.030_migrate_add_project_tags_table [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.030_migrate_add_project_tags_table.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.030_migrate_add_project_tags_table' writing output... [ 40%] api/keystone.common.sql.data_migration_repo.versions.031_migrate_system_assignment_table [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.031_migrate_system_assignment_table.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.031_migrate_system_assignment_table' writing output... [ 40%] api/keystone.common.sql.data_migration_repo.versions.032_migrate_add_expired_at_int_to_trust [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.032_migrate_add_expired_at_int_to_trust.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.032_migrate_add_expired_at_int_to_trust' writing output... [ 40%] api/keystone.common.sql.data_migration_repo.versions.033_migrate_add_limits_tables [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.033_migrate_add_limits_tables.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.033_migrate_add_limits_tables' writing output... [ 40%] api/keystone.common.sql.data_migration_repo.versions.034_migrate_add_application_credentials_table [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.034_migrate_add_application_credentials_table.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.034_migrate_add_application_credentials_table' writing output... [ 41%] api/keystone.common.sql.data_migration_repo.versions.035_migrate_add_system_column_to_application_credential_table [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.035_migrate_add_system_column_to_application_credential_table.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.035_migrate_add_system_column_to_application_credential_table' writing output... [ 41%] api/keystone.common.sql.data_migration_repo.versions.036_migrate_rename_application_credential_restriction_column [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.036_migrate_rename_application_credential_restriction_column.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.036_migrate_rename_application_credential_restriction_column' writing output... [ 41%] api/keystone.common.sql.data_migration_repo.versions.037_migrate_remove_service_and_region_fk_for_registered_limit [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.037_migrate_remove_service_and_region_fk_for_registered_limit.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.037_migrate_remove_service_and_region_fk_for_registered_limit' writing output... [ 41%] api/keystone.common.sql.data_migration_repo.versions.038_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.038_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.038_placeholder' writing output... [ 41%] api/keystone.common.sql.data_migration_repo.versions.039_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.039_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.039_placeholder' writing output... [ 41%] api/keystone.common.sql.data_migration_repo.versions.040_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.040_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.040_placeholder' writing output... [ 41%] api/keystone.common.sql.data_migration_repo.versions.041_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.041_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.041_placeholder' writing output... [ 42%] api/keystone.common.sql.data_migration_repo.versions.042_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.042_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.042_placeholder' writing output... [ 42%] api/keystone.common.sql.data_migration_repo.versions.043_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.043_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.043_placeholder' writing output... [ 42%] api/keystone.common.sql.data_migration_repo.versions.044_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.044_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.044_placeholder' writing output... [ 42%] api/keystone.common.sql.data_migration_repo.versions.045_migrate_add_description_to_limit [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.045_migrate_add_description_to_limit.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.045_migrate_add_description_to_limit' writing output... [ 42%] api/keystone.common.sql.data_migration_repo.versions.046_migrate_old_password_data_to_password_hash_column [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.046_migrate_old_password_data_to_password_hash_column.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.046_migrate_old_password_data_to_password_hash_column' writing output... [ 42%] api/keystone.common.sql.data_migration_repo.versions.047_migrate_update_pk_for_unified_limit [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.047_migrate_update_pk_for_unified_limit.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.047_migrate_update_pk_for_unified_limit' writing output... [ 42%] api/keystone.common.sql.data_migration_repo.versions.048_migrate_add_registered_limit_id_column_for_limit [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.048_migrate_add_registered_limit_id_column_for_limit.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.048_migrate_add_registered_limit_id_column_for_limit' writing output... [ 43%] api/keystone.common.sql.data_migration_repo.versions.049_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.049_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.049_placeholder' writing output... [ 43%] api/keystone.common.sql.data_migration_repo.versions.050_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.050_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.050_placeholder' writing output... [ 43%] api/keystone.common.sql.data_migration_repo.versions.051_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.051_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.051_placeholder' writing output... [ 43%] api/keystone.common.sql.data_migration_repo.versions.052_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.052_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.052_placeholder' writing output... [ 43%] api/keystone.common.sql.data_migration_repo.versions.053_migrate_add_role_description_to_role_table [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.053_migrate_add_role_description_to_role_table.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.053_migrate_add_role_description_to_role_table' writing output... [ 43%] api/keystone.common.sql.data_migration_repo.versions.054_migrate_drop_old_passoword_column [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.054_migrate_drop_old_passoword_column.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.054_migrate_drop_old_passoword_column' writing output... [ 43%] api/keystone.common.sql.data_migration_repo.versions.055_migrate_add_domain_to_limit [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.055_migrate_add_domain_to_limit.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.055_migrate_add_domain_to_limit' writing output... [ 44%] api/keystone.common.sql.data_migration_repo.versions.056_migrate_add_application_credential_access_rules [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.056_migrate_add_application_credential_access_rules.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.056_migrate_add_application_credential_access_rules' writing output... [ 44%] api/keystone.common.sql.data_migration_repo.versions.057_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.057_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.057_placeholder' writing output... [ 44%] api/keystone.common.sql.data_migration_repo.versions.058_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.058_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.058_placeholder' writing output... [ 44%] api/keystone.common.sql.data_migration_repo.versions.059_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.059_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.059_placeholder' writing output... [ 44%] api/keystone.common.sql.data_migration_repo.versions.060_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.060_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.060_placeholder' writing output... [ 44%] api/keystone.common.sql.data_migration_repo.versions.061_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.061_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.061_placeholder' writing output... [ 44%] api/keystone.common.sql.data_migration_repo.versions.062_migrate_extract_redelegation_data_from_extras [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.062_migrate_extract_redelegation_data_from_extras.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.062_migrate_extract_redelegation_data_from_extras' writing output... [ 45%] api/keystone.common.sql.data_migration_repo.versions.063_migrate_drop_limit_columns [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.063_migrate_drop_limit_columns.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.063_migrate_drop_limit_columns' writing output... [ 45%] api/keystone.common.sql.data_migration_repo.versions.064_migrate_add_remote_id_attribute_to_federation_protocol_table [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.064_migrate_add_remote_id_attribute_to_federation_protocol_table.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.064_migrate_add_remote_id_attribute_to_federation_protocol_table' writing output... [ 45%] api/keystone.common.sql.data_migration_repo.versions.065_migrate_add_user_external_id_to_access_rule [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.065_migrate_add_user_external_id_to_access_rule.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.065_migrate_add_user_external_id_to_access_rule' writing output... [ 45%] api/keystone.common.sql.data_migration_repo.versions.066_migrate_add_resource_options_table [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.066_migrate_add_resource_options_table.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.066_migrate_add_resource_options_table' writing output... [ 45%] api/keystone.common.sql.data_migration_repo.versions.067_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.067_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.067_placeholder' writing output... [ 45%] api/keystone.common.sql.data_migration_repo.versions.068_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.068_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.068_placeholder' writing output... [ 45%] api/keystone.common.sql.data_migration_repo.versions.069_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.069_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.069_placeholder' writing output... [ 46%] api/keystone.common.sql.data_migration_repo.versions.070_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.070_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.070_placeholder' writing output... [ 46%] api/keystone.common.sql.data_migration_repo.versions.071_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.071_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.071_placeholder' writing output... [ 46%] api/keystone.common.sql.data_migration_repo.versions.072_migrate_drop_domain_id_fk [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.072_migrate_drop_domain_id_fk.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.072_migrate_drop_domain_id_fk' writing output... [ 46%] api/keystone.common.sql.data_migration_repo.versions.073_migrate_expiring_group_membership [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.073_migrate_expiring_group_membership.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.073_migrate_expiring_group_membership' writing output... [ 46%] api/keystone.common.sql.data_migration_repo.versions.074_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.074_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.074_placeholder' writing output... [ 46%] api/keystone.common.sql.data_migration_repo.versions.075_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.075_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.075_placeholder' writing output... [ 46%] api/keystone.common.sql.data_migration_repo.versions.076_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.076_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.076_placeholder' writing output... [ 47%] api/keystone.common.sql.data_migration_repo.versions.077_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.077_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.077_placeholder' writing output... [ 47%] api/keystone.common.sql.data_migration_repo.versions.078_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.078_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.078_placeholder' writing output... [ 47%] api/keystone.common.sql.data_migration_repo.versions.079_migrate_update_local_id_limit [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.079_migrate_update_local_id_limit.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.079_migrate_update_local_id_limit' writing output... [ 47%] api/keystone.common.sql.expand_repo [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo' writing output... [ 47%] api/keystone.common.sql.expand_repo.manage [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.manage.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.manage' writing output... [ 47%] api/keystone.common.sql.expand_repo.versions [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions' writing output... [ 47%] api/keystone.common.sql.expand_repo.versions.001_expand_initial_null_migration [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.001_expand_initial_null_migration.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.001_expand_initial_null_migration' writing output... [ 48%] api/keystone.common.sql.expand_repo.versions.002_password_created_at_not_nullable [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.002_password_created_at_not_nullable.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.002_password_created_at_not_nullable' writing output... [ 48%] api/keystone.common.sql.expand_repo.versions.003_add_key_hash_and_encrypted_blob_to_credential [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.003_add_key_hash_and_encrypted_blob_to_credential.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.003_add_key_hash_and_encrypted_blob_to_credential' writing output... [ 48%] api/keystone.common.sql.expand_repo.versions.004_reset_password_created_at [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.004_reset_password_created_at.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.004_reset_password_created_at' writing output... [ 48%] api/keystone.common.sql.expand_repo.versions.005_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.005_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.005_placeholder' writing output... [ 48%] api/keystone.common.sql.expand_repo.versions.006_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.006_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.006_placeholder' writing output... [ 48%] api/keystone.common.sql.expand_repo.versions.007_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.007_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.007_placeholder' writing output... [ 48%] api/keystone.common.sql.expand_repo.versions.008_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.008_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.008_placeholder' writing output... [ 49%] api/keystone.common.sql.expand_repo.versions.009_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.009_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.009_placeholder' writing output... [ 49%] api/keystone.common.sql.expand_repo.versions.010_expand_add_revocation_event_index [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.010_expand_add_revocation_event_index.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.010_expand_add_revocation_event_index' writing output... [ 49%] api/keystone.common.sql.expand_repo.versions.011_expand_user_id_unique_for_nonlocal_user [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.011_expand_user_id_unique_for_nonlocal_user.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.011_expand_user_id_unique_for_nonlocal_user' writing output... [ 49%] api/keystone.common.sql.expand_repo.versions.012_expand_add_domain_id_to_idp [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.012_expand_add_domain_id_to_idp.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.012_expand_add_domain_id_to_idp' writing output... [ 49%] api/keystone.common.sql.expand_repo.versions.013_expand_protocol_cascade_delete_for_federated_user [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.013_expand_protocol_cascade_delete_for_federated_user.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.013_expand_protocol_cascade_delete_for_federated_user' writing output... [ 49%] api/keystone.common.sql.expand_repo.versions.014_expand_add_domain_id_to_user_table [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.014_expand_add_domain_id_to_user_table.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.014_expand_add_domain_id_to_user_table' writing output... [ 49%] api/keystone.common.sql.expand_repo.versions.015_expand_update_federated_user_domain [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.015_expand_update_federated_user_domain.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.015_expand_update_federated_user_domain' writing output... [ 50%] api/keystone.common.sql.expand_repo.versions.016_expand_add_user_options [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.016_expand_add_user_options.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.016_expand_add_user_options' writing output... [ 50%] api/keystone.common.sql.expand_repo.versions.017_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.017_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.017_placeholder' writing output... [ 50%] api/keystone.common.sql.expand_repo.versions.018_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.018_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.018_placeholder' writing output... [ 50%] api/keystone.common.sql.expand_repo.versions.019_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.019_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.019_placeholder' writing output... [ 50%] api/keystone.common.sql.expand_repo.versions.020_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.020_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.020_placeholder' writing output... [ 50%] api/keystone.common.sql.expand_repo.versions.021_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.021_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.021_placeholder' writing output... [ 50%] api/keystone.common.sql.expand_repo.versions.022_expand_add_default_project_id_index [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.022_expand_add_default_project_id_index.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.022_expand_add_default_project_id_index' writing output... [ 50%] api/keystone.common.sql.expand_repo.versions.023_expand_add_second_password_column_for_expanded_hash_sizes [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.023_expand_add_second_password_column_for_expanded_hash_sizes.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.023_expand_add_second_password_column_for_expanded_hash_sizes' writing output... [ 51%] api/keystone.common.sql.expand_repo.versions.024_expand_create_created_at_int_columns [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.024_expand_create_created_at_int_columns.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.024_expand_create_created_at_int_columns' writing output... [ 51%] api/keystone.common.sql.expand_repo.versions.025_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.025_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.025_placeholder' writing output... [ 51%] api/keystone.common.sql.expand_repo.versions.026_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.026_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.026_placeholder' writing output... [ 51%] api/keystone.common.sql.expand_repo.versions.027_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.027_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.027_placeholder' writing output... [ 51%] api/keystone.common.sql.expand_repo.versions.028_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.028_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.028_placeholder' writing output... [ 51%] api/keystone.common.sql.expand_repo.versions.029_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.029_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.029_placeholder' writing output... [ 51%] api/keystone.common.sql.expand_repo.versions.030_expand_add_project_tags_table [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.030_expand_add_project_tags_table.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.030_expand_add_project_tags_table' writing output... [ 52%] api/keystone.common.sql.expand_repo.versions.031_expand_system_assignment_table [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.031_expand_system_assignment_table.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.031_expand_system_assignment_table' writing output... [ 52%] api/keystone.common.sql.expand_repo.versions.032_expand_add_expired_at_int_to_trust [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.032_expand_add_expired_at_int_to_trust.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.032_expand_add_expired_at_int_to_trust' writing output... [ 52%] api/keystone.common.sql.expand_repo.versions.033_expand_add_limits_tables [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.033_expand_add_limits_tables.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.033_expand_add_limits_tables' writing output... [ 52%] api/keystone.common.sql.expand_repo.versions.034_expand_add_application_credential_table [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.034_expand_add_application_credential_table.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.034_expand_add_application_credential_table' writing output... [ 52%] api/keystone.common.sql.expand_repo.versions.035_expand_add_system_column_to_application_credential_table [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.035_expand_add_system_column_to_application_credential_table.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.035_expand_add_system_column_to_application_credential_table' writing output... [ 52%] api/keystone.common.sql.expand_repo.versions.036_expand_rename_application_credential_restriction_column [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.036_expand_rename_application_credential_restriction_column.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.036_expand_rename_application_credential_restriction_column' writing output... [ 52%] api/keystone.common.sql.expand_repo.versions.037_expand_remove_service_and_region_fk_for_registered_limit [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.037_expand_remove_service_and_region_fk_for_registered_limit.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.037_expand_remove_service_and_region_fk_for_registered_limit' writing output... [ 53%] api/keystone.common.sql.expand_repo.versions.038_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.038_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.038_placeholder' writing output... [ 53%] api/keystone.common.sql.expand_repo.versions.039_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.039_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.039_placeholder' writing output... [ 53%] api/keystone.common.sql.expand_repo.versions.040_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.040_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.040_placeholder' writing output... [ 53%] api/keystone.common.sql.expand_repo.versions.041_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.041_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.041_placeholder' writing output... [ 53%] api/keystone.common.sql.expand_repo.versions.042_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.042_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.042_placeholder' writing output... [ 53%] api/keystone.common.sql.expand_repo.versions.043_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.043_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.043_placeholder' writing output... [ 53%] api/keystone.common.sql.expand_repo.versions.044_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.044_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.044_placeholder' writing output... [ 54%] api/keystone.common.sql.expand_repo.versions.045_expand_add_description_to_limit [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.045_expand_add_description_to_limit.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.045_expand_add_description_to_limit' writing output... [ 54%] api/keystone.common.sql.expand_repo.versions.046_expand_old_password_data_to_password_hash_column [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.046_expand_old_password_data_to_password_hash_column.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.046_expand_old_password_data_to_password_hash_column' writing output... [ 54%] api/keystone.common.sql.expand_repo.versions.047_expand_update_pk_for_unified_limit [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.047_expand_update_pk_for_unified_limit.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.047_expand_update_pk_for_unified_limit' writing output... [ 54%] api/keystone.common.sql.expand_repo.versions.048_expand_add_registered_limit_id_column_for_limit [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.048_expand_add_registered_limit_id_column_for_limit.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.048_expand_add_registered_limit_id_column_for_limit' writing output... [ 54%] api/keystone.common.sql.expand_repo.versions.049_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.049_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.049_placeholder' writing output... [ 54%] api/keystone.common.sql.expand_repo.versions.050_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.050_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.050_placeholder' writing output... [ 54%] api/keystone.common.sql.expand_repo.versions.051_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.051_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.051_placeholder' writing output... [ 55%] api/keystone.common.sql.expand_repo.versions.052_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.052_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.052_placeholder' writing output... [ 55%] api/keystone.common.sql.expand_repo.versions.053_expand_add_role_description_to_role_table [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.053_expand_add_role_description_to_role_table.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.053_expand_add_role_description_to_role_table' writing output... [ 55%] api/keystone.common.sql.expand_repo.versions.054_expand_drop_old_passoword_column [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.054_expand_drop_old_passoword_column.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.054_expand_drop_old_passoword_column' writing output... [ 55%] api/keystone.common.sql.expand_repo.versions.055_expand_add_domain_to_limit [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.055_expand_add_domain_to_limit.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.055_expand_add_domain_to_limit' writing output... [ 55%] api/keystone.common.sql.expand_repo.versions.056_expand_add_application_credential_access_rules [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.056_expand_add_application_credential_access_rules.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.056_expand_add_application_credential_access_rules' writing output... [ 55%] api/keystone.common.sql.expand_repo.versions.057_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.057_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.057_placeholder' writing output... [ 55%] api/keystone.common.sql.expand_repo.versions.058_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.058_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.058_placeholder' writing output... [ 56%] api/keystone.common.sql.expand_repo.versions.059_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.059_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.059_placeholder' writing output... [ 56%] api/keystone.common.sql.expand_repo.versions.060_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.060_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.060_placeholder' writing output... [ 56%] api/keystone.common.sql.expand_repo.versions.061_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.061_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.061_placeholder' writing output... [ 56%] api/keystone.common.sql.expand_repo.versions.062_expand_extract_redelegation_data_from_extras [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.062_expand_extract_redelegation_data_from_extras.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.062_expand_extract_redelegation_data_from_extras' writing output... [ 56%] api/keystone.common.sql.expand_repo.versions.063_expand_drop_limit_columns [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.063_expand_drop_limit_columns.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.063_expand_drop_limit_columns' writing output... [ 56%] api/keystone.common.sql.expand_repo.versions.064_expand_add_remote_id_attribute_to_federation_protocol_table [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.064_expand_add_remote_id_attribute_to_federation_protocol_table.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.064_expand_add_remote_id_attribute_to_federation_protocol_table' writing output... [ 56%] api/keystone.common.sql.expand_repo.versions.065_expand_add_user_external_id_to_access_rule [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.065_expand_add_user_external_id_to_access_rule.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.065_expand_add_user_external_id_to_access_rule' writing output... [ 57%] api/keystone.common.sql.expand_repo.versions.066_expand_add_role_and_project_option_tables [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.066_expand_add_role_and_project_option_tables.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.066_expand_add_role_and_project_option_tables' writing output... [ 57%] api/keystone.common.sql.expand_repo.versions.067_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.067_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.067_placeholder' writing output... [ 57%] api/keystone.common.sql.expand_repo.versions.068_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.068_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.068_placeholder' writing output... [ 57%] api/keystone.common.sql.expand_repo.versions.069_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.069_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.069_placeholder' writing output... [ 57%] api/keystone.common.sql.expand_repo.versions.070_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.070_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.070_placeholder' writing output... [ 57%] api/keystone.common.sql.expand_repo.versions.071_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.071_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.071_placeholder' writing output... [ 57%] api/keystone.common.sql.expand_repo.versions.072_expand_drop_domain_id_fk [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.072_expand_drop_domain_id_fk.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.072_expand_drop_domain_id_fk' writing output... [ 58%] api/keystone.common.sql.expand_repo.versions.073_expand_expiring_group_membership [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.073_expand_expiring_group_membership.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.073_expand_expiring_group_membership' writing output... [ 58%] api/keystone.common.sql.expand_repo.versions.074_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.074_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.074_placeholder' writing output... [ 58%] api/keystone.common.sql.expand_repo.versions.075_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.075_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.075_placeholder' writing output... [ 58%] api/keystone.common.sql.expand_repo.versions.076_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.076_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.076_placeholder' writing output... [ 58%] api/keystone.common.sql.expand_repo.versions.077_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.077_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.077_placeholder' writing output... [ 58%] api/keystone.common.sql.expand_repo.versions.078_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.078_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.078_placeholder' writing output... [ 58%] api/keystone.common.sql.expand_repo.versions.079_expand_update_local_id_limit [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.079_expand_update_local_id_limit.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.079_expand_update_local_id_limit' writing output... [ 59%] api/keystone.common.sql.migrate_repo [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo' writing output... [ 59%] api/keystone.common.sql.migrate_repo.manage [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.manage.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.manage' writing output... [ 59%] api/keystone.common.sql.migrate_repo.versions [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions' writing output... [ 59%] api/keystone.common.sql.migrate_repo.versions.067_kilo [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.067_kilo.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.067_kilo' writing output... [ 59%] api/keystone.common.sql.migrate_repo.versions.068_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.068_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.068_placeholder' writing output... [ 59%] api/keystone.common.sql.migrate_repo.versions.069_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.069_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.069_placeholder' writing output... [ 59%] api/keystone.common.sql.migrate_repo.versions.070_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.070_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.070_placeholder' writing output... [ 60%] api/keystone.common.sql.migrate_repo.versions.071_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.071_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.071_placeholder' writing output... [ 60%] api/keystone.common.sql.migrate_repo.versions.072_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.072_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.072_placeholder' writing output... [ 60%] api/keystone.common.sql.migrate_repo.versions.073_insert_assignment_inherited_pk [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.073_insert_assignment_inherited_pk.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.073_insert_assignment_inherited_pk' writing output... [ 60%] api/keystone.common.sql.migrate_repo.versions.074_add_is_domain_project [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.074_add_is_domain_project.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.074_add_is_domain_project' writing output... [ 60%] api/keystone.common.sql.migrate_repo.versions.075_confirm_config_registration [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.075_confirm_config_registration.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.075_confirm_config_registration' writing output... [ 60%] api/keystone.common.sql.migrate_repo.versions.076_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.076_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.076_placeholder' writing output... [ 60%] api/keystone.common.sql.migrate_repo.versions.077_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.077_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.077_placeholder' writing output... [ 61%] api/keystone.common.sql.migrate_repo.versions.078_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.078_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.078_placeholder' writing output... [ 61%] api/keystone.common.sql.migrate_repo.versions.079_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.079_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.079_placeholder' writing output... [ 61%] api/keystone.common.sql.migrate_repo.versions.080_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.080_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.080_placeholder' writing output... [ 61%] api/keystone.common.sql.migrate_repo.versions.081_add_endpoint_policy_table [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.081_add_endpoint_policy_table.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.081_add_endpoint_policy_table' writing output... [ 61%] api/keystone.common.sql.migrate_repo.versions.082_add_federation_tables [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.082_add_federation_tables.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.082_add_federation_tables' writing output... [ 61%] api/keystone.common.sql.migrate_repo.versions.083_add_oauth1_tables [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.083_add_oauth1_tables.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.083_add_oauth1_tables' writing output... [ 61%] api/keystone.common.sql.migrate_repo.versions.084_add_revoke_tables [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.084_add_revoke_tables.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.084_add_revoke_tables' writing output... [ 62%] api/keystone.common.sql.migrate_repo.versions.085_add_endpoint_filtering_table [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.085_add_endpoint_filtering_table.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.085_add_endpoint_filtering_table' writing output... [ 62%] api/keystone.common.sql.migrate_repo.versions.086_add_duplicate_constraint_trusts [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.086_add_duplicate_constraint_trusts.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.086_add_duplicate_constraint_trusts' writing output... [ 62%] api/keystone.common.sql.migrate_repo.versions.087_implied_roles [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.087_implied_roles.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.087_implied_roles' writing output... [ 62%] api/keystone.common.sql.migrate_repo.versions.088_domain_specific_roles [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.088_domain_specific_roles.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.088_domain_specific_roles' writing output... [ 62%] api/keystone.common.sql.migrate_repo.versions.089_add_root_of_all_domains [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.089_add_root_of_all_domains.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.089_add_root_of_all_domains' writing output... [ 62%] api/keystone.common.sql.migrate_repo.versions.090_add_local_user_and_password_tables [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.090_add_local_user_and_password_tables.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.090_add_local_user_and_password_tables' writing output... [ 62%] api/keystone.common.sql.migrate_repo.versions.091_migrate_data_to_local_user_and_password_tables [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.091_migrate_data_to_local_user_and_password_tables.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.091_migrate_data_to_local_user_and_password_tables' writing output... [ 62%] api/keystone.common.sql.migrate_repo.versions.092_make_implied_roles_fks_cascaded [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.092_make_implied_roles_fks_cascaded.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.092_make_implied_roles_fks_cascaded' writing output... [ 63%] api/keystone.common.sql.migrate_repo.versions.093_migrate_domains_to_projects [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.093_migrate_domains_to_projects.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.093_migrate_domains_to_projects' writing output... [ 63%] api/keystone.common.sql.migrate_repo.versions.094_add_federated_user_table [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.094_add_federated_user_table.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.094_add_federated_user_table' writing output... [ 63%] api/keystone.common.sql.migrate_repo.versions.095_add_integer_pkey_to_revocation_event_table [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.095_add_integer_pkey_to_revocation_event_table.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.095_add_integer_pkey_to_revocation_event_table' writing output... [ 63%] api/keystone.common.sql.migrate_repo.versions.096_drop_role_name_constraint [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.096_drop_role_name_constraint.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.096_drop_role_name_constraint' writing output... [ 63%] api/keystone.common.sql.migrate_repo.versions.097_drop_user_name_domainid_constraint [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.097_drop_user_name_domainid_constraint.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.097_drop_user_name_domainid_constraint' writing output... [ 63%] api/keystone.common.sql.migrate_repo.versions.098_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.098_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.098_placeholder' writing output... [ 63%] api/keystone.common.sql.migrate_repo.versions.099_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.099_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.099_placeholder' writing output... [ 64%] api/keystone.common.sql.migrate_repo.versions.100_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.100_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.100_placeholder' writing output... [ 64%] api/keystone.common.sql.migrate_repo.versions.101_drop_role_name_constraint [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.101_drop_role_name_constraint.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.101_drop_role_name_constraint' writing output... [ 64%] api/keystone.common.sql.migrate_repo.versions.102_drop_domain_table [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.102_drop_domain_table.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.102_drop_domain_table' writing output... [ 64%] api/keystone.common.sql.migrate_repo.versions.103_add_nonlocal_user_table [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.103_add_nonlocal_user_table.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.103_add_nonlocal_user_table' writing output... [ 64%] api/keystone.common.sql.migrate_repo.versions.104_drop_user_name_domainid_constraint [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.104_drop_user_name_domainid_constraint.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.104_drop_user_name_domainid_constraint' writing output... [ 64%] api/keystone.common.sql.migrate_repo.versions.105_add_password_date_columns [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.105_add_password_date_columns.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.105_add_password_date_columns' writing output... [ 64%] api/keystone.common.sql.migrate_repo.versions.106_allow_password_column_to_be_nullable [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.106_allow_password_column_to_be_nullable.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.106_allow_password_column_to_be_nullable' writing output... [ 65%] api/keystone.common.sql.migrate_repo.versions.107_add_user_date_columns [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.107_add_user_date_columns.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.107_add_user_date_columns' writing output... [ 65%] api/keystone.common.sql.migrate_repo.versions.108_add_failed_auth_columns [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.108_add_failed_auth_columns.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.108_add_failed_auth_columns' writing output... [ 65%] api/keystone.common.sql.migrate_repo.versions.109_add_password_self_service_column [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.109_add_password_self_service_column.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.109_add_password_self_service_column' writing output... [ 65%] api/keystone.common.sql.upgrades [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.upgrades.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.upgrades' writing output... [ 65%] api/keystone.common.tokenless_auth [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.tokenless_auth.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.tokenless_auth' writing output... [ 65%] api/keystone.common.utils [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.utils.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.utils' writing output... [ 65%] api/keystone.common.validation [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.validation.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.validation' writing output... [ 66%] api/keystone.common.validation.parameter_types [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.validation.parameter_types.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.validation.parameter_types' writing output... [ 66%] api/keystone.common.validation.validators [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.validation.validators.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.validation.validators' writing output... [ 66%] api/keystone.conf [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf' writing output... [ 66%] api/keystone.conf.application_credential [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.application_credential.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.application_credential' writing output... [ 66%] api/keystone.conf.assignment [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.assignment.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.assignment' writing output... [ 66%] api/keystone.conf.auth [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.auth.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.auth' writing output... [ 66%] api/keystone.conf.catalog [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.catalog.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.catalog' writing output... [ 67%] api/keystone.conf.constants [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.constants.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.constants' writing output... [ 67%] api/keystone.conf.credential [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.credential.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.credential' writing output... [ 67%] api/keystone.conf.default [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.default.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.default' writing output... [ 67%] api/keystone.conf.domain_config [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.domain_config.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.domain_config' writing output... [ 67%] api/keystone.conf.endpoint_filter [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.endpoint_filter.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.endpoint_filter' writing output... [ 67%] api/keystone.conf.endpoint_policy [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.endpoint_policy.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.endpoint_policy' writing output... [ 67%] api/keystone.conf.eventlet_server [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.eventlet_server.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.eventlet_server' writing output... [ 68%] api/keystone.conf.extra_headers [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.extra_headers.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.extra_headers' writing output... [ 68%] api/keystone.conf.federation [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.federation.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.federation' writing output... [ 68%] api/keystone.conf.fernet_receipts [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.fernet_receipts.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.fernet_receipts' writing output... [ 68%] api/keystone.conf.fernet_tokens [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.fernet_tokens.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.fernet_tokens' writing output... [ 68%] api/keystone.conf.identity [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.identity.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.identity' writing output... [ 68%] api/keystone.conf.identity_mapping [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.identity_mapping.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.identity_mapping' writing output... [ 68%] api/keystone.conf.jwt_tokens [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.jwt_tokens.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.jwt_tokens' writing output... [ 69%] api/keystone.conf.ldap [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.ldap.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.ldap' writing output... [ 69%] api/keystone.conf.memcache [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.memcache.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.memcache' writing output... [ 69%] api/keystone.conf.oauth1 [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.oauth1.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.oauth1' writing output... [ 69%] api/keystone.conf.opts [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.opts.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.opts' writing output... [ 69%] api/keystone.conf.policy [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.policy.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.policy' writing output... [ 69%] api/keystone.conf.receipt [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.receipt.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.receipt' writing output... [ 69%] api/keystone.conf.resource [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.resource.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.resource' writing output... [ 70%] api/keystone.conf.revoke [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.revoke.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.revoke' writing output... [ 70%] api/keystone.conf.role [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.role.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.role' writing output... [ 70%] api/keystone.conf.saml [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.saml.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.saml' writing output... [ 70%] api/keystone.conf.security_compliance [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.security_compliance.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.security_compliance' writing output... [ 70%] api/keystone.conf.shadow_users [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.shadow_users.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.shadow_users' writing output... [ 70%] api/keystone.conf.token [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.token.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.token' writing output... [ 70%] api/keystone.conf.tokenless_auth [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.tokenless_auth.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.tokenless_auth' writing output... [ 71%] api/keystone.conf.totp [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.totp.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.totp' writing output... [ 71%] api/keystone.conf.trust [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.trust.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.trust' writing output... [ 71%] api/keystone.conf.unified_limit [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.unified_limit.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.unified_limit' writing output... [ 71%] api/keystone.conf.utils [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.utils.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.utils' writing output... [ 71%] api/keystone.conf.wsgi [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.wsgi.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.wsgi' writing output... [ 71%] api/keystone.credential [openstackdocstheme] Could not get modification time of doc/source/api/keystone.credential.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.credential' writing output... [ 71%] api/keystone.credential.backends [openstackdocstheme] Could not get modification time of doc/source/api/keystone.credential.backends.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.credential.backends' writing output... [ 72%] api/keystone.credential.backends.base [openstackdocstheme] Could not get modification time of doc/source/api/keystone.credential.backends.base.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.credential.backends.base' writing output... [ 72%] api/keystone.credential.backends.sql [openstackdocstheme] Could not get modification time of doc/source/api/keystone.credential.backends.sql.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.credential.backends.sql' writing output... [ 72%] api/keystone.credential.core [openstackdocstheme] Could not get modification time of doc/source/api/keystone.credential.core.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.credential.core' writing output... [ 72%] api/keystone.credential.provider [openstackdocstheme] Could not get modification time of doc/source/api/keystone.credential.provider.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.credential.provider' writing output... [ 72%] api/keystone.credential.providers [openstackdocstheme] Could not get modification time of doc/source/api/keystone.credential.providers.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.credential.providers' writing output... [ 72%] api/keystone.credential.providers.core [openstackdocstheme] Could not get modification time of doc/source/api/keystone.credential.providers.core.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.credential.providers.core' writing output... [ 72%] api/keystone.credential.providers.fernet [openstackdocstheme] Could not get modification time of doc/source/api/keystone.credential.providers.fernet.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.credential.providers.fernet' writing output... [ 73%] api/keystone.credential.providers.fernet.core [openstackdocstheme] Could not get modification time of doc/source/api/keystone.credential.providers.fernet.core.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.credential.providers.fernet.core' writing output... [ 73%] api/keystone.credential.schema [openstackdocstheme] Could not get modification time of doc/source/api/keystone.credential.schema.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.credential.schema' writing output... [ 73%] api/keystone.endpoint_policy [openstackdocstheme] Could not get modification time of doc/source/api/keystone.endpoint_policy.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.endpoint_policy' writing output... [ 73%] api/keystone.endpoint_policy.backends [openstackdocstheme] Could not get modification time of doc/source/api/keystone.endpoint_policy.backends.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.endpoint_policy.backends' writing output... [ 73%] api/keystone.endpoint_policy.backends.base [openstackdocstheme] Could not get modification time of doc/source/api/keystone.endpoint_policy.backends.base.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.endpoint_policy.backends.base' writing output... [ 73%] api/keystone.endpoint_policy.backends.sql [openstackdocstheme] Could not get modification time of doc/source/api/keystone.endpoint_policy.backends.sql.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.endpoint_policy.backends.sql' writing output... [ 73%] api/keystone.endpoint_policy.core [openstackdocstheme] Could not get modification time of doc/source/api/keystone.endpoint_policy.core.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.endpoint_policy.core' writing output... [ 74%] api/keystone.exception [openstackdocstheme] Could not get modification time of doc/source/api/keystone.exception.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.exception' writing output... [ 74%] api/keystone.federation [openstackdocstheme] Could not get modification time of doc/source/api/keystone.federation.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.federation' writing output... [ 74%] api/keystone.federation.backends [openstackdocstheme] Could not get modification time of doc/source/api/keystone.federation.backends.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.federation.backends' writing output... [ 74%] api/keystone.federation.backends.base [openstackdocstheme] Could not get modification time of doc/source/api/keystone.federation.backends.base.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.federation.backends.base' writing output... [ 74%] api/keystone.federation.backends.sql [openstackdocstheme] Could not get modification time of doc/source/api/keystone.federation.backends.sql.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.federation.backends.sql' writing output... [ 74%] api/keystone.federation.constants [openstackdocstheme] Could not get modification time of doc/source/api/keystone.federation.constants.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.federation.constants' writing output... [ 74%] api/keystone.federation.core [openstackdocstheme] Could not get modification time of doc/source/api/keystone.federation.core.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.federation.core' writing output... [ 75%] api/keystone.federation.idp [openstackdocstheme] Could not get modification time of doc/source/api/keystone.federation.idp.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.federation.idp' writing output... [ 75%] api/keystone.federation.schema [openstackdocstheme] Could not get modification time of doc/source/api/keystone.federation.schema.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.federation.schema' writing output... [ 75%] api/keystone.federation.utils [openstackdocstheme] Could not get modification time of doc/source/api/keystone.federation.utils.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.federation.utils' writing output... [ 75%] api/keystone.i18n [openstackdocstheme] Could not get modification time of doc/source/api/keystone.i18n.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.i18n' writing output... [ 75%] api/keystone.identity [openstackdocstheme] Could not get modification time of doc/source/api/keystone.identity.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.identity' writing output... [ 75%] api/keystone.identity.backends [openstackdocstheme] Could not get modification time of doc/source/api/keystone.identity.backends.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.identity.backends' writing output... [ 75%] api/keystone.identity.backends.base [openstackdocstheme] Could not get modification time of doc/source/api/keystone.identity.backends.base.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.identity.backends.base' writing output... [ 75%] api/keystone.identity.backends.ldap [openstackdocstheme] Could not get modification time of doc/source/api/keystone.identity.backends.ldap.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.identity.backends.ldap' writing output... [ 76%] api/keystone.identity.backends.ldap.common [openstackdocstheme] Could not get modification time of doc/source/api/keystone.identity.backends.ldap.common.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.identity.backends.ldap.common' writing output... [ 76%] api/keystone.identity.backends.ldap.core [openstackdocstheme] Could not get modification time of doc/source/api/keystone.identity.backends.ldap.core.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.identity.backends.ldap.core' writing output... [ 76%] api/keystone.identity.backends.ldap.models [openstackdocstheme] Could not get modification time of doc/source/api/keystone.identity.backends.ldap.models.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.identity.backends.ldap.models' writing output... [ 76%] api/keystone.identity.backends.resource_options [openstackdocstheme] Could not get modification time of doc/source/api/keystone.identity.backends.resource_options.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.identity.backends.resource_options' writing output... [ 76%] api/keystone.identity.backends.sql [openstackdocstheme] Could not get modification time of doc/source/api/keystone.identity.backends.sql.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.identity.backends.sql' writing output... [ 76%] api/keystone.identity.backends.sql_model [openstackdocstheme] Could not get modification time of doc/source/api/keystone.identity.backends.sql_model.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.identity.backends.sql_model' writing output... [ 76%] api/keystone.identity.core [openstackdocstheme] Could not get modification time of doc/source/api/keystone.identity.core.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.identity.core' writing output... [ 77%] api/keystone.identity.generator [openstackdocstheme] Could not get modification time of doc/source/api/keystone.identity.generator.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.identity.generator' writing output... [ 77%] api/keystone.identity.id_generators [openstackdocstheme] Could not get modification time of doc/source/api/keystone.identity.id_generators.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.identity.id_generators' writing output... [ 77%] api/keystone.identity.id_generators.sha256 [openstackdocstheme] Could not get modification time of doc/source/api/keystone.identity.id_generators.sha256.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.identity.id_generators.sha256' writing output... [ 77%] api/keystone.identity.mapping_backends [openstackdocstheme] Could not get modification time of doc/source/api/keystone.identity.mapping_backends.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.identity.mapping_backends' writing output... [ 77%] api/keystone.identity.mapping_backends.base [openstackdocstheme] Could not get modification time of doc/source/api/keystone.identity.mapping_backends.base.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.identity.mapping_backends.base' writing output... [ 77%] api/keystone.identity.mapping_backends.mapping [openstackdocstheme] Could not get modification time of doc/source/api/keystone.identity.mapping_backends.mapping.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.identity.mapping_backends.mapping' writing output... [ 77%] api/keystone.identity.mapping_backends.sql [openstackdocstheme] Could not get modification time of doc/source/api/keystone.identity.mapping_backends.sql.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.identity.mapping_backends.sql' writing output... [ 78%] api/keystone.identity.schema [openstackdocstheme] Could not get modification time of doc/source/api/keystone.identity.schema.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.identity.schema' writing output... [ 78%] api/keystone.identity.shadow_backends [openstackdocstheme] Could not get modification time of doc/source/api/keystone.identity.shadow_backends.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.identity.shadow_backends' writing output... [ 78%] api/keystone.identity.shadow_backends.base [openstackdocstheme] Could not get modification time of doc/source/api/keystone.identity.shadow_backends.base.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.identity.shadow_backends.base' writing output... [ 78%] api/keystone.identity.shadow_backends.sql [openstackdocstheme] Could not get modification time of doc/source/api/keystone.identity.shadow_backends.sql.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.identity.shadow_backends.sql' writing output... [ 78%] api/keystone.limit [openstackdocstheme] Could not get modification time of doc/source/api/keystone.limit.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.limit' writing output... [ 78%] api/keystone.limit.backends [openstackdocstheme] Could not get modification time of doc/source/api/keystone.limit.backends.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.limit.backends' writing output... [ 78%] api/keystone.limit.backends.base [openstackdocstheme] Could not get modification time of doc/source/api/keystone.limit.backends.base.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.limit.backends.base' writing output... [ 79%] api/keystone.limit.backends.sql [openstackdocstheme] Could not get modification time of doc/source/api/keystone.limit.backends.sql.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.limit.backends.sql' writing output... [ 79%] api/keystone.limit.core [openstackdocstheme] Could not get modification time of doc/source/api/keystone.limit.core.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.limit.core' writing output... [ 79%] api/keystone.limit.models [openstackdocstheme] Could not get modification time of doc/source/api/keystone.limit.models.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.limit.models' writing output... [ 79%] api/keystone.limit.models.base [openstackdocstheme] Could not get modification time of doc/source/api/keystone.limit.models.base.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.limit.models.base' writing output... [ 79%] api/keystone.limit.models.flat [openstackdocstheme] Could not get modification time of doc/source/api/keystone.limit.models.flat.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.limit.models.flat' writing output... [ 79%] api/keystone.limit.models.strict_two_level [openstackdocstheme] Could not get modification time of doc/source/api/keystone.limit.models.strict_two_level.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.limit.models.strict_two_level' writing output... [ 79%] api/keystone.limit.schema [openstackdocstheme] Could not get modification time of doc/source/api/keystone.limit.schema.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.limit.schema' writing output... [ 80%] api/keystone.models [openstackdocstheme] Could not get modification time of doc/source/api/keystone.models.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.models' writing output... [ 80%] api/keystone.models.receipt_model [openstackdocstheme] Could not get modification time of doc/source/api/keystone.models.receipt_model.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.models.receipt_model' writing output... [ 80%] api/keystone.models.revoke_model [openstackdocstheme] Could not get modification time of doc/source/api/keystone.models.revoke_model.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.models.revoke_model' writing output... [ 80%] api/keystone.models.token_model [openstackdocstheme] Could not get modification time of doc/source/api/keystone.models.token_model.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.models.token_model' writing output... [ 80%] api/keystone.notifications [openstackdocstheme] Could not get modification time of doc/source/api/keystone.notifications.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.notifications' writing output... [ 80%] api/keystone.oauth1 [openstackdocstheme] Could not get modification time of doc/source/api/keystone.oauth1.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.oauth1' writing output... [ 80%] api/keystone.oauth1.backends [openstackdocstheme] Could not get modification time of doc/source/api/keystone.oauth1.backends.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.oauth1.backends' writing output... [ 81%] api/keystone.oauth1.backends.base [openstackdocstheme] Could not get modification time of doc/source/api/keystone.oauth1.backends.base.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.oauth1.backends.base' writing output... [ 81%] api/keystone.oauth1.backends.sql [openstackdocstheme] Could not get modification time of doc/source/api/keystone.oauth1.backends.sql.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.oauth1.backends.sql' writing output... [ 81%] api/keystone.oauth1.core [openstackdocstheme] Could not get modification time of doc/source/api/keystone.oauth1.core.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.oauth1.core' writing output... [ 81%] api/keystone.oauth1.schema [openstackdocstheme] Could not get modification time of doc/source/api/keystone.oauth1.schema.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.oauth1.schema' writing output... [ 81%] api/keystone.oauth1.validator [openstackdocstheme] Could not get modification time of doc/source/api/keystone.oauth1.validator.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.oauth1.validator' writing output... [ 81%] api/keystone.policy [openstackdocstheme] Could not get modification time of doc/source/api/keystone.policy.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.policy' writing output... [ 81%] api/keystone.policy.backends [openstackdocstheme] Could not get modification time of doc/source/api/keystone.policy.backends.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.policy.backends' writing output... [ 82%] api/keystone.policy.backends.base [openstackdocstheme] Could not get modification time of doc/source/api/keystone.policy.backends.base.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.policy.backends.base' writing output... [ 82%] api/keystone.policy.backends.rules [openstackdocstheme] Could not get modification time of doc/source/api/keystone.policy.backends.rules.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.policy.backends.rules' writing output... [ 82%] api/keystone.policy.backends.sql [openstackdocstheme] Could not get modification time of doc/source/api/keystone.policy.backends.sql.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.policy.backends.sql' writing output... [ 82%] api/keystone.policy.core [openstackdocstheme] Could not get modification time of doc/source/api/keystone.policy.core.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.policy.core' writing output... [ 82%] api/keystone.policy.schema [openstackdocstheme] Could not get modification time of doc/source/api/keystone.policy.schema.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.policy.schema' writing output... [ 82%] api/keystone.receipt [openstackdocstheme] Could not get modification time of doc/source/api/keystone.receipt.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.receipt' writing output... [ 82%] api/keystone.receipt.handlers [openstackdocstheme] Could not get modification time of doc/source/api/keystone.receipt.handlers.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.receipt.handlers' writing output... [ 83%] api/keystone.receipt.provider [openstackdocstheme] Could not get modification time of doc/source/api/keystone.receipt.provider.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.receipt.provider' writing output... [ 83%] api/keystone.receipt.providers [openstackdocstheme] Could not get modification time of doc/source/api/keystone.receipt.providers.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.receipt.providers' writing output... [ 83%] api/keystone.receipt.providers.base [openstackdocstheme] Could not get modification time of doc/source/api/keystone.receipt.providers.base.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.receipt.providers.base' writing output... [ 83%] api/keystone.receipt.providers.fernet [openstackdocstheme] Could not get modification time of doc/source/api/keystone.receipt.providers.fernet.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.receipt.providers.fernet' writing output... [ 83%] api/keystone.receipt.providers.fernet.core [openstackdocstheme] Could not get modification time of doc/source/api/keystone.receipt.providers.fernet.core.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.receipt.providers.fernet.core' writing output... [ 83%] api/keystone.receipt.receipt_formatters [openstackdocstheme] Could not get modification time of doc/source/api/keystone.receipt.receipt_formatters.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.receipt.receipt_formatters' writing output... [ 83%] api/keystone.resource [openstackdocstheme] Could not get modification time of doc/source/api/keystone.resource.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.resource' writing output... [ 84%] api/keystone.resource.backends [openstackdocstheme] Could not get modification time of doc/source/api/keystone.resource.backends.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.resource.backends' writing output... [ 84%] api/keystone.resource.backends.base [openstackdocstheme] Could not get modification time of doc/source/api/keystone.resource.backends.base.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.resource.backends.base' writing output... [ 84%] api/keystone.resource.backends.resource_options [openstackdocstheme] Could not get modification time of doc/source/api/keystone.resource.backends.resource_options.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.resource.backends.resource_options' writing output... [ 84%] api/keystone.resource.backends.sql [openstackdocstheme] Could not get modification time of doc/source/api/keystone.resource.backends.sql.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.resource.backends.sql' writing output... [ 84%] api/keystone.resource.backends.sql_model [openstackdocstheme] Could not get modification time of doc/source/api/keystone.resource.backends.sql_model.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.resource.backends.sql_model' writing output... [ 84%] api/keystone.resource.config_backends [openstackdocstheme] Could not get modification time of doc/source/api/keystone.resource.config_backends.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.resource.config_backends' writing output... [ 84%] api/keystone.resource.config_backends.base [openstackdocstheme] Could not get modification time of doc/source/api/keystone.resource.config_backends.base.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.resource.config_backends.base' writing output... [ 85%] api/keystone.resource.config_backends.sql [openstackdocstheme] Could not get modification time of doc/source/api/keystone.resource.config_backends.sql.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.resource.config_backends.sql' writing output... [ 85%] api/keystone.resource.core [openstackdocstheme] Could not get modification time of doc/source/api/keystone.resource.core.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.resource.core' writing output... [ 85%] api/keystone.resource.schema [openstackdocstheme] Could not get modification time of doc/source/api/keystone.resource.schema.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.resource.schema' writing output... [ 85%] api/keystone.revoke [openstackdocstheme] Could not get modification time of doc/source/api/keystone.revoke.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.revoke' writing output... [ 85%] api/keystone.revoke.backends [openstackdocstheme] Could not get modification time of doc/source/api/keystone.revoke.backends.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.revoke.backends' writing output... [ 85%] api/keystone.revoke.backends.base [openstackdocstheme] Could not get modification time of doc/source/api/keystone.revoke.backends.base.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.revoke.backends.base' writing output... [ 85%] api/keystone.revoke.backends.sql [openstackdocstheme] Could not get modification time of doc/source/api/keystone.revoke.backends.sql.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.revoke.backends.sql' writing output... [ 86%] api/keystone.revoke.core [openstackdocstheme] Could not get modification time of doc/source/api/keystone.revoke.core.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.revoke.core' writing output... [ 86%] api/keystone.revoke.model [openstackdocstheme] Could not get modification time of doc/source/api/keystone.revoke.model.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.revoke.model' writing output... [ 86%] api/keystone.server [openstackdocstheme] Could not get modification time of doc/source/api/keystone.server.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.server' writing output... [ 86%] api/keystone.server.backends [openstackdocstheme] Could not get modification time of doc/source/api/keystone.server.backends.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.server.backends' writing output... [ 86%] api/keystone.server.flask [openstackdocstheme] Could not get modification time of doc/source/api/keystone.server.flask.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.server.flask' writing output... [ 86%] api/keystone.server.flask.application [openstackdocstheme] Could not get modification time of doc/source/api/keystone.server.flask.application.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.server.flask.application' writing output... [ 86%] api/keystone.server.flask.common [openstackdocstheme] Could not get modification time of doc/source/api/keystone.server.flask.common.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.server.flask.common' writing output... [ 87%] api/keystone.server.flask.core [openstackdocstheme] Could not get modification time of doc/source/api/keystone.server.flask.core.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.server.flask.core' writing output... [ 87%] api/keystone.server.flask.request_processing [openstackdocstheme] Could not get modification time of doc/source/api/keystone.server.flask.request_processing.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.server.flask.request_processing' writing output... [ 87%] api/keystone.server.flask.request_processing.json_body [openstackdocstheme] Could not get modification time of doc/source/api/keystone.server.flask.request_processing.json_body.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.server.flask.request_processing.json_body' writing output... [ 87%] api/keystone.server.flask.request_processing.middleware [openstackdocstheme] Could not get modification time of doc/source/api/keystone.server.flask.request_processing.middleware.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.server.flask.request_processing.middleware' writing output... [ 87%] api/keystone.server.flask.request_processing.middleware.auth_context [openstackdocstheme] Could not get modification time of doc/source/api/keystone.server.flask.request_processing.middleware.auth_context.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.server.flask.request_processing.middleware.auth_context' writing output... [ 87%] api/keystone.server.flask.request_processing.middleware.url_normalize [openstackdocstheme] Could not get modification time of doc/source/api/keystone.server.flask.request_processing.middleware.url_normalize.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.server.flask.request_processing.middleware.url_normalize' writing output... [ 87%] api/keystone.server.flask.request_processing.req_logging [openstackdocstheme] Could not get modification time of doc/source/api/keystone.server.flask.request_processing.req_logging.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.server.flask.request_processing.req_logging' writing output... [ 87%] api/keystone.server.wsgi [openstackdocstheme] Could not get modification time of doc/source/api/keystone.server.wsgi.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.server.wsgi' writing output... [ 88%] api/keystone.token [openstackdocstheme] Could not get modification time of doc/source/api/keystone.token.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.token' writing output... [ 88%] api/keystone.token.provider [openstackdocstheme] Could not get modification time of doc/source/api/keystone.token.provider.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.token.provider' writing output... [ 88%] api/keystone.token.providers [openstackdocstheme] Could not get modification time of doc/source/api/keystone.token.providers.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.token.providers' writing output... [ 88%] api/keystone.token.providers.base [openstackdocstheme] Could not get modification time of doc/source/api/keystone.token.providers.base.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.token.providers.base' writing output... [ 88%] api/keystone.token.providers.fernet [openstackdocstheme] Could not get modification time of doc/source/api/keystone.token.providers.fernet.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.token.providers.fernet' writing output... [ 88%] api/keystone.token.providers.fernet.core [openstackdocstheme] Could not get modification time of doc/source/api/keystone.token.providers.fernet.core.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.token.providers.fernet.core' writing output... [ 88%] api/keystone.token.providers.jws [openstackdocstheme] Could not get modification time of doc/source/api/keystone.token.providers.jws.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.token.providers.jws' writing output... [ 89%] api/keystone.token.providers.jws.core [openstackdocstheme] Could not get modification time of doc/source/api/keystone.token.providers.jws.core.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.token.providers.jws.core' writing output... [ 89%] api/keystone.token.token_formatters [openstackdocstheme] Could not get modification time of doc/source/api/keystone.token.token_formatters.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.token.token_formatters' writing output... [ 89%] api/keystone.trust [openstackdocstheme] Could not get modification time of doc/source/api/keystone.trust.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.trust' writing output... [ 89%] api/keystone.trust.backends [openstackdocstheme] Could not get modification time of doc/source/api/keystone.trust.backends.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.trust.backends' writing output... [ 89%] api/keystone.trust.backends.base [openstackdocstheme] Could not get modification time of doc/source/api/keystone.trust.backends.base.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.trust.backends.base' writing output... [ 89%] api/keystone.trust.backends.sql [openstackdocstheme] Could not get modification time of doc/source/api/keystone.trust.backends.sql.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.trust.backends.sql' writing output... [ 89%] api/keystone.trust.core [openstackdocstheme] Could not get modification time of doc/source/api/keystone.trust.core.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.trust.core' writing output... [ 90%] api/keystone.trust.schema [openstackdocstheme] Could not get modification time of doc/source/api/keystone.trust.schema.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.trust.schema' writing output... [ 90%] api/keystone.version [openstackdocstheme] Could not get modification time of doc/source/api/keystone.version.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.version' writing output... [ 90%] api/modules [openstackdocstheme] Could not get modification time of doc/source/api/modules.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/modules' writing output... [ 90%] api_curl_examples [openstackdocstheme] Could not get modification time of doc/source/api_curl_examples.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api_curl_examples' writing output... [ 90%] cli/commands [openstackdocstheme] Could not get modification time of doc/source/cli/commands.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'cli/commands' writing output... [ 90%] cli/index [openstackdocstheme] Could not get modification time of doc/source/cli/index.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'cli/index' writing output... [ 90%] cli/keystone-manage [openstackdocstheme] Could not get modification time of doc/source/cli/keystone-manage.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'cli/keystone-manage' writing output... [ 91%] cli/keystone-status [openstackdocstheme] Could not get modification time of doc/source/cli/keystone-status.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'cli/keystone-status' writing output... [ 91%] code_documentation [openstackdocstheme] Could not get modification time of doc/source/code_documentation.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'code_documentation' writing output... [ 91%] configuration/config-options [openstackdocstheme] Could not get modification time of doc/source/configuration/config-options.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'configuration/config-options' writing output... [ 91%] configuration/index [openstackdocstheme] Could not get modification time of doc/source/configuration/index.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'configuration/index' writing output... [ 91%] configuration/policy [openstackdocstheme] Could not get modification time of doc/source/configuration/policy.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'configuration/policy' writing output... [ 91%] configuration/samples/index [openstackdocstheme] Could not get modification time of doc/source/configuration/samples/index.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'configuration/samples/index' writing output... [ 91%] configuration/samples/keystone-conf [openstackdocstheme] Could not get modification time of doc/source/configuration/samples/keystone-conf.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'configuration/samples/keystone-conf' writing output... [ 92%] configuration/samples/logging-conf [openstackdocstheme] Could not get modification time of doc/source/configuration/samples/logging-conf.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'configuration/samples/logging-conf' writing output... [ 92%] configuration/samples/policy-yaml [openstackdocstheme] Could not get modification time of doc/source/configuration/samples/policy-yaml.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'configuration/samples/policy-yaml' writing output... [ 92%] contributor/api_change_tutorial [openstackdocstheme] Could not get modification time of doc/source/contributor/api_change_tutorial.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'contributor/api_change_tutorial' writing output... [ 92%] contributor/architecture [openstackdocstheme] Could not get modification time of doc/source/contributor/architecture.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'contributor/architecture' writing output... [ 92%] contributor/auth-plugins [openstackdocstheme] Could not get modification time of doc/source/contributor/auth-plugins.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'contributor/auth-plugins' writing output... [ 92%] contributor/caching-layer [openstackdocstheme] Could not get modification time of doc/source/contributor/caching-layer.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'contributor/caching-layer' writing output... [ 92%] contributor/contributing [openstackdocstheme] Could not get modification time of doc/source/contributor/contributing.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'contributor/contributing' writing output... [ 93%] contributor/database-migrations [openstackdocstheme] Could not get modification time of doc/source/contributor/database-migrations.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'contributor/database-migrations' writing output... [ 93%] contributor/developing-drivers [openstackdocstheme] Could not get modification time of doc/source/contributor/developing-drivers.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'contributor/developing-drivers' writing output... [ 93%] contributor/doctor-checks [openstackdocstheme] Could not get modification time of doc/source/contributor/doctor-checks.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'contributor/doctor-checks' writing output... [ 93%] contributor/filtering-responsibilities [openstackdocstheme] Could not get modification time of doc/source/contributor/filtering-responsibilities.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'contributor/filtering-responsibilities' writing output... [ 93%] contributor/how-can-i-help [openstackdocstheme] Could not get modification time of doc/source/contributor/how-can-i-help.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'contributor/how-can-i-help' writing output... [ 93%] contributor/http-api [openstackdocstheme] Could not get modification time of doc/source/contributor/http-api.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'contributor/http-api' writing output... [ 93%] contributor/id-manage [openstackdocstheme] Could not get modification time of doc/source/contributor/id-manage.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'contributor/id-manage' writing output... [ 94%] contributor/index [openstackdocstheme] Could not get modification time of doc/source/contributor/index.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'contributor/index' writing output... [ 94%] contributor/list-truncation [openstackdocstheme] Could not get modification time of doc/source/contributor/list-truncation.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'contributor/list-truncation' writing output... [ 94%] contributor/programming-exercises [openstackdocstheme] Could not get modification time of doc/source/contributor/programming-exercises.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'contributor/programming-exercises' writing output... [ 94%] contributor/proposing-features [openstackdocstheme] Could not get modification time of doc/source/contributor/proposing-features.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'contributor/proposing-features' writing output... [ 94%] contributor/release-notes [openstackdocstheme] Could not get modification time of doc/source/contributor/release-notes.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'contributor/release-notes' writing output... [ 94%] contributor/service-catalog [openstackdocstheme] Could not get modification time of doc/source/contributor/service-catalog.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'contributor/service-catalog' writing output... [ 94%] contributor/services [openstackdocstheme] Could not get modification time of doc/source/contributor/services.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'contributor/services' writing output... [ 95%] contributor/set-up-keystone [openstackdocstheme] Could not get modification time of doc/source/contributor/set-up-keystone.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'contributor/set-up-keystone' writing output... [ 95%] contributor/testing-keystone [openstackdocstheme] Could not get modification time of doc/source/contributor/testing-keystone.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'contributor/testing-keystone' writing output... [ 95%] contributor/translated-responses [openstackdocstheme] Could not get modification time of doc/source/contributor/translated-responses.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'contributor/translated-responses' writing output... [ 95%] contributor/vision-reflection [openstackdocstheme] Could not get modification time of doc/source/contributor/vision-reflection.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'contributor/vision-reflection' writing output... [ 95%] getting-started/architecture [openstackdocstheme] Could not get modification time of doc/source/getting-started/architecture.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'getting-started/architecture' writing output... [ 95%] getting-started/community [openstackdocstheme] Could not get modification time of doc/source/getting-started/community.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'getting-started/community' writing output... [ 95%] getting-started/index [openstackdocstheme] Could not get modification time of doc/source/getting-started/index.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'getting-started/index' writing output... [ 96%] getting-started/policy_mapping [openstackdocstheme] Could not get modification time of doc/source/getting-started/policy_mapping.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'getting-started/policy_mapping' writing output... [ 96%] index [openstackdocstheme] Could not get modification time of doc/source/index.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'index' writing output... [ 96%] indices-tables [openstackdocstheme] Could not get modification time of doc/source/indices-tables.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'indices-tables' writing output... [ 96%] install/get-started-obs [openstackdocstheme] Could not get modification time of doc/source/install/get-started-obs.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'install/get-started-obs' writing output... [ 96%] install/get-started-rdo [openstackdocstheme] Could not get modification time of doc/source/install/get-started-rdo.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'install/get-started-rdo' writing output... [ 96%] install/get-started-ubuntu [openstackdocstheme] Could not get modification time of doc/source/install/get-started-ubuntu.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'install/get-started-ubuntu' writing output... [ 96%] install/index [openstackdocstheme] Could not get modification time of doc/source/install/index.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'install/index' writing output... [ 97%] install/index-obs [openstackdocstheme] Could not get modification time of doc/source/install/index-obs.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'install/index-obs' writing output... [ 97%] install/index-rdo [openstackdocstheme] Could not get modification time of doc/source/install/index-rdo.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'install/index-rdo' writing output... [ 97%] install/index-ubuntu [openstackdocstheme] Could not get modification time of doc/source/install/index-ubuntu.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'install/index-ubuntu' writing output... [ 97%] install/keystone-install-obs [openstackdocstheme] Could not get modification time of doc/source/install/keystone-install-obs.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'install/keystone-install-obs' writing output... [ 97%] install/keystone-install-rdo [openstackdocstheme] Could not get modification time of doc/source/install/keystone-install-rdo.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'install/keystone-install-rdo' writing output... [ 97%] install/keystone-install-ubuntu [openstackdocstheme] Could not get modification time of doc/source/install/keystone-install-ubuntu.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'install/keystone-install-ubuntu' writing output... [ 97%] install/keystone-openrc-obs [openstackdocstheme] Could not get modification time of doc/source/install/keystone-openrc-obs.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'install/keystone-openrc-obs' writing output... [ 98%] install/keystone-openrc-rdo [openstackdocstheme] Could not get modification time of doc/source/install/keystone-openrc-rdo.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'install/keystone-openrc-rdo' writing output... [ 98%] install/keystone-openrc-ubuntu [openstackdocstheme] Could not get modification time of doc/source/install/keystone-openrc-ubuntu.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'install/keystone-openrc-ubuntu' writing output... [ 98%] install/keystone-users-obs [openstackdocstheme] Could not get modification time of doc/source/install/keystone-users-obs.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'install/keystone-users-obs' writing output... [ 98%] install/keystone-users-rdo [openstackdocstheme] Could not get modification time of doc/source/install/keystone-users-rdo.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'install/keystone-users-rdo' writing output... [ 98%] install/keystone-users-ubuntu [openstackdocstheme] Could not get modification time of doc/source/install/keystone-users-ubuntu.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'install/keystone-users-ubuntu' writing output... [ 98%] install/keystone-verify-obs [openstackdocstheme] Could not get modification time of doc/source/install/keystone-verify-obs.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'install/keystone-verify-obs' writing output... [ 98%] install/keystone-verify-rdo [openstackdocstheme] Could not get modification time of doc/source/install/keystone-verify-rdo.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'install/keystone-verify-rdo' writing output... [ 99%] install/keystone-verify-ubuntu [openstackdocstheme] Could not get modification time of doc/source/install/keystone-verify-ubuntu.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'install/keystone-verify-ubuntu' writing output... [ 99%] install/shared/note_configuration_vary_by_distribution [openstackdocstheme] Could not get modification time of doc/source/install/shared/note_configuration_vary_by_distribution.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'install/shared/note_configuration_vary_by_distribution' writing output... [ 99%] user/application_credentials [openstackdocstheme] Could not get modification time of doc/source/user/application_credentials.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'user/application_credentials' writing output... [ 99%] user/index [openstackdocstheme] Could not get modification time of doc/source/user/index.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'user/index' writing output... [ 99%] user/json_home [openstackdocstheme] Could not get modification time of doc/source/user/json_home.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'user/json_home' writing output... [ 99%] user/multi-factor-authentication [openstackdocstheme] Could not get modification time of doc/source/user/multi-factor-authentication.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'user/multi-factor-authentication' writing output... [ 99%] user/supported_clients [openstackdocstheme] Could not get modification time of doc/source/user/supported_clients.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'user/supported_clients' writing output... [100%] user/trusts [openstackdocstheme] Could not get modification time of doc/source/user/trusts.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'user/trusts' WARNING: [openstackdocstheme] cannot get gitsha from git repository generating indices... genindex done writing additional pages... search done copying images... [ 50%] _static/horizon-login-sp.png copying images... [100%] _static/horizon-login-idp.png copying static files... done copying extra files... done dumping search index in English (code: en)... done dumping object inventory... done build succeeded, 606 warnings. The HTML pages are in doc/build/html. make[1]: Leaving directory '/<>/keystone-20.0.0+git2021120815.2ddf8f321' debian/rules override_dh_auto_test make[1]: Entering directory '/<>/keystone-20.0.0+git2021120815.2ddf8f321' /bin/sh: 1: pyversions: not found py3versions: no X-Python3-Version in control file, using supported versions mkdir -p /<>/keystone-20.0.0+git2021120815.2ddf8f321/keystone/tests/tmp PYTHONPATH=/<>/keystone-20.0.0+git2021120815.2ddf8f321 pkgos-dh_auto_test --no-py2 'keystone\.tests\.unit.(?!(.*test_sql_upgrade.FullMigration.*))' + PKGOS_USE_PY2=yes + PKGOS_USE_PY3=yes + PKGOS_TEST_PARALLEL=yes + PKGOS_TEST_SERIAL=no + PYTHONS=disabled + PYTHON3S=disabled + TEST_PARALLEL_OPT=--parallel + TEST_SERIAL_OPT= + PKGOS_USE_PY2=no + shift + [ no = yes ] + [ yes = yes ] + py3versions -vr + PYTHON3S=3.10 3.9 + [ yes = no ] + [ no = yes ] + [ disabled = disabled ] + continue + [ 3.10 = disabled ] + echo 3.10 + cut -d. -f1 + PYMAJOR=3 + echo ===> Testing with python (python3) ===> Testing with python (python3) + [ 3 = 3 ] + pwd + [ -d /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/tmp/usr/lib/python3/dist-packages ] + [ -e .stestr.conf ] + [ -x /usr/bin/python3-stestr ] + STESTR=stestr + rm -rf .stestr + + PYTHON=python3.10 stestr run --parallel --subunit keystone\.tests\.unit.(?!(.*test_sql_upgrade.FullMigration.*)) subunit2pyunit No entry for terminal type "unknown"; using dumb terminal settings. No entry for terminal type "unknown"; using dumb terminal settings. No entry for terminal type "unknown"; using dumb terminal settings. keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_application_credential_allow_recursion keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_application_credential_allow_recursion ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLModelTestCase.test_access_rule_model keystone.tests.unit.application_credential.backends.test_sql.SQLModelTestCase.test_access_rule_model ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLModelTestCase.test_application_credential_access_rule_model keystone.tests.unit.application_credential.backends.test_sql.SQLModelTestCase.test_application_credential_access_rule_model ... ok No entry for terminal type "unknown"; using dumb terminal settings. keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_application_credential_limits keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_application_credential_limits ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLModelTestCase.test_application_credential_model keystone.tests.unit.application_credential.backends.test_sql.SQLModelTestCase.test_application_credential_model ... ok No entry for terminal type "unknown"; using dumb terminal settings. keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_authenticate keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_authenticate ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLModelTestCase.test_application_credential_role_model keystone.tests.unit.application_credential.backends.test_sql.SQLModelTestCase.test_application_credential_role_model ... ok keystone.tests.unit.auth.test_controllers.TestLoadAuthMethod.test_entrypoint_fails keystone.tests.unit.auth.test_controllers.TestLoadAuthMethod.test_entrypoint_fails ... ok keystone.tests.unit.auth.test_controllers.TestLoadAuthMethod.test_entrypoint_works keystone.tests.unit.auth.test_controllers.TestLoadAuthMethod.test_entrypoint_works ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_additional_properties keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_additional_properties ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_auth_no_identity_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_auth_no_identity_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_auth_not_object_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_auth_not_object_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_domain_id_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_domain_id_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_domain_name_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_domain_name_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_domain_no_id_or_name_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_domain_no_id_or_name_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_domain_not_object_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_domain_not_object_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_domain_scoped keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_domain_scoped ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_explicit_unscoped keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_explicit_unscoped ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_identity_not_object_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_identity_not_object_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_methods_not_array_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_methods_not_array_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_methods_not_array_str_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_methods_not_array_str_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_no_auth_plugin_parameters keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_no_auth_plugin_parameters ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_no_methods_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_no_methods_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_no_user_id_or_name_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_no_user_id_or_name_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_not_object_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_not_object_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_domain_id_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_domain_id_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_domain_name_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_domain_name_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_domain_no_id_or_name_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_domain_no_id_or_name_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_domain_not_object_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_domain_not_object_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_id_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_id_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_name_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_name_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_not_object_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_not_object_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_password_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_password_not_string_ex ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_authenticate_bad_secret keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_authenticate_bad_secret ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_domain_id_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_domain_id_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_domain_name_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_domain_name_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_domain_no_id_or_name_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_domain_no_id_or_name_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_domain_not_object_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_domain_not_object_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_id_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_id_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_name_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_name_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_no_id_or_name_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_no_id_or_name_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_not_object_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_not_object_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_scoped keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_scoped ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_scope_not_object_or_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_scope_not_object_or_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_token keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_token ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_token_id_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_token_id_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_token_no_id_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_token_no_id_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_token_not_object_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_token_not_object_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_trust_not_object_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_trust_not_object_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_two_methods keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_two_methods ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_unscoped keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_unscoped ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_user_domain_id keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_user_domain_id ... ok keystone.tests.unit.common.test_cache.TestCacheRegion.test_combination keystone.tests.unit.common.test_cache.TestCacheRegion.test_combination ... ok keystone.tests.unit.common.test_cache.TestCacheRegion.test_direct_region_key_invalidation keystone.tests.unit.common.test_cache.TestCacheRegion.test_direct_region_key_invalidation ... ok keystone.tests.unit.common.test_cache.TestCacheRegion.test_memoize_decorator_when_invalidating_the_region keystone.tests.unit.common.test_cache.TestCacheRegion.test_memoize_decorator_when_invalidating_the_region ... ok keystone.tests.unit.common.test_cache.TestCacheRegion.test_multi_methods_when_invalidating_the_region keystone.tests.unit.common.test_cache.TestCacheRegion.test_multi_methods_when_invalidating_the_region ... ok keystone.tests.unit.common.test_cache.TestCacheRegion.test_region_multi_methods_delete keystone.tests.unit.common.test_cache.TestCacheRegion.test_region_multi_methods_delete ... ok keystone.tests.unit.common.test_cache.TestCacheRegion.test_region_singular_methods_delete keystone.tests.unit.common.test_cache.TestCacheRegion.test_region_singular_methods_delete ... ok keystone.tests.unit.common.test_cache.TestCacheRegion.test_singular_methods_when_invalidating_the_region keystone.tests.unit.common.test_cache.TestCacheRegion.test_singular_methods_when_invalidating_the_region ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_authenticate_expired keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_authenticate_expired ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsDataTestCase.test_receive_identityId_from_audit_notification keystone.tests.unit.common.test_notifications.CADFNotificationsDataTestCase.test_receive_identityId_from_audit_notification ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_cache_layer_role_crud keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_cache_layer_role_crud ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_authenticate_not_found keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_authenticate_not_found ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_cannot_delete_immutable_role keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_cannot_delete_immutable_role ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_create_application_credential keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_create_application_credential ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForPCIDSSEvents.test_changing_password_too_early_sends_notification keystone.tests.unit.common.test_notifications.CADFNotificationsForPCIDSSEvents.test_changing_password_too_early_sends_notification ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_cannot_update_immutable_role keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_cannot_update_immutable_role ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_cannot_update_immutable_role_while_unsetting_immutable keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_cannot_update_immutable_role_while_unsetting_immutable ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_create_application_credential_require_role_assignments keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_create_application_credential_require_role_assignments ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForPCIDSSEvents.test_invalid_password_sends_notification keystone.tests.unit.common.test_notifications.CADFNotificationsForPCIDSSEvents.test_invalid_password_sends_notification ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_create_duplicate_role_domain_specific_name_fails keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_create_duplicate_role_domain_specific_name_fails ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_create_application_credential_with_access_rules keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_create_application_credential_with_access_rules ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_create_duplicate_role_name_fails keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_create_duplicate_role_name_fails ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForPCIDSSEvents.test_locked_out_user_sends_notification keystone.tests.unit.common.test_notifications.CADFNotificationsForPCIDSSEvents.test_locked_out_user_sends_notification ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_create_null_role_name keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_create_null_role_name ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_create_application_credential_with_preexisting_access_rules keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_create_application_credential_with_preexisting_access_rules ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_create_role_immutable keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_create_role_immutable ... ok keystone.tests.unit.auth.plugins.test_core.TestPluginCore.test_construct_method_map_with_one_methods keystone.tests.unit.auth.plugins.test_core.TestPluginCore.test_construct_method_map_with_one_methods ... ok /usr/lib/python3/dist-packages/kombu/utils/compat.py:82: DeprecationWarning: SelectableGroups dict interface is deprecated. Use select. for ep in importlib_metadata.entry_points().get(namespace, []) keystone.tests.unit.auth.plugins.test_core.TestPluginCore.test_construct_method_map_with_three_methods keystone.tests.unit.auth.plugins.test_core.TestPluginCore.test_construct_method_map_with_three_methods ... ok keystone.tests.unit.auth.plugins.test_core.TestPluginCore.test_construct_method_map_with_two_methods keystone.tests.unit.auth.plugins.test_core.TestPluginCore.test_construct_method_map_with_two_methods ... ok keystone.tests.unit.auth.plugins.test_core.TestPluginCore.test_convert_integer_to_methods keystone.tests.unit.auth.plugins.test_core.TestPluginCore.test_convert_integer_to_methods ... ok keystone.tests.unit.auth.plugins.test_core.TestPluginCore.test_convert_methods_to_integer keystone.tests.unit.auth.plugins.test_core.TestPluginCore.test_convert_methods_to_integer ... ok keystone.tests.unit.common.test_notifications.AuditNotificationsTestCase.test_resource_created_notification keystone.tests.unit.common.test_notifications.AuditNotificationsTestCase.test_resource_created_notification ... ok keystone.tests.unit.common.test_notifications.AuditNotificationsTestCase.test_resource_deleted_notification keystone.tests.unit.common.test_notifications.AuditNotificationsTestCase.test_resource_deleted_notification ... ok keystone.tests.unit.common.test_notifications.AuditNotificationsTestCase.test_resource_disabled_notification keystone.tests.unit.common.test_notifications.AuditNotificationsTestCase.test_resource_disabled_notification ... ok keystone.tests.unit.common.test_notifications.AuditNotificationsTestCase.test_resource_updated_notification keystone.tests.unit.common.test_notifications.AuditNotificationsTestCase.test_resource_updated_notification ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_domain_specific_separation keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_domain_specific_separation ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForPCIDSSEvents.test_password_expired_sends_notification keystone.tests.unit.common.test_notifications.CADFNotificationsForPCIDSSEvents.test_password_expired_sends_notification ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_create_duplicate_application_credential_fails keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_create_duplicate_application_credential_fails ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_get_role_returns_not_found keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_get_role_returns_not_found ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_get_unique_role_by_name_returns_not_found keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_get_unique_role_by_name_returns_not_found ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForPCIDSSEvents.test_repeated_password_sends_notification keystone.tests.unit.common.test_notifications.CADFNotificationsForPCIDSSEvents.test_repeated_password_sends_notification ... ok keystone.tests.unit.common.test_utils.FernetUtilsTestCase.test_debug_message_logged_when_loading_fernet_token_keys keystone.tests.unit.common.test_utils.FernetUtilsTestCase.test_debug_message_logged_when_loading_fernet_token_keys ... ok keystone.tests.unit.common.test_utils.FernetUtilsTestCase.test_debug_message_not_logged_when_loading_fernet_credential_key keystone.tests.unit.common.test_utils.FernetUtilsTestCase.test_debug_message_not_logged_when_loading_fernet_credential_key ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_delete_application_credential keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_delete_application_credential ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_list_roles keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_list_roles ... ok keystone.tests.unit.endpoint_policy.backends.test_sql.SQLModelTestCase.test_policy_association_model keystone.tests.unit.endpoint_policy.backends.test_sql.SQLModelTestCase.test_policy_association_model ... ok keystone.tests.unit.external.test_timeutils.TestTimeUtils.test_parsing_date_strings_returns_a_datetime keystone.tests.unit.external.test_timeutils.TestTimeUtils.test_parsing_date_strings_returns_a_datetime ... ok keystone.tests.unit.external.test_timeutils.TestTimeUtils.test_parsing_invalid_date_strings_raises_a_ValueError keystone.tests.unit.external.test_timeutils.TestTimeUtils.test_parsing_invalid_date_strings_raises_a_ValueError ... ok keystone.tests.unit.identity.backends.test_ldap_common.LDAPPagedResultsTest.test_paged_results_control_api keystone.tests.unit.identity.backends.test_ldap_common.LDAPPagedResultsTest.test_paged_results_control_api ... ok keystone.tests.unit.identity.backends.test_ldap_common.SslTlsTest.test_certdir_trust_ldaps keystone.tests.unit.identity.backends.test_ldap_common.SslTlsTest.test_certdir_trust_ldaps ... ok keystone.tests.unit.identity.backends.test_ldap_common.SslTlsTest.test_certdir_trust_tls keystone.tests.unit.identity.backends.test_ldap_common.SslTlsTest.test_certdir_trust_tls ... ok keystone.tests.unit.identity.backends.test_ldap_common.SslTlsTest.test_certfile_trust_ldaps keystone.tests.unit.identity.backends.test_ldap_common.SslTlsTest.test_certfile_trust_ldaps ... ok keystone.tests.unit.identity.backends.test_ldap_common.SslTlsTest.test_certfile_trust_tls keystone.tests.unit.identity.backends.test_ldap_common.SslTlsTest.test_certfile_trust_tls ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_rename_duplicate_role_name_fails keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_rename_duplicate_role_name_fails ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_delete_application_credential_not_found keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_delete_application_credential_not_found ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_role_crud keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_role_crud ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_role_crud_without_description keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_role_crud_without_description ... ok keystone.tests.unit.identity.test_backend_sql.MinimumPasswordAgeTests.test_user_can_change_password_after_admin_reset keystone.tests.unit.identity.test_backend_sql.MinimumPasswordAgeTests.test_user_can_change_password_after_admin_reset ... ok keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_add_role_to_user_and_project keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_add_role_to_user_and_project ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_update_domain_id_of_role_fails keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_update_domain_id_of_role_fails ... ok keystone.tests.unit.identity.test_backend_sql.MinimumPasswordAgeTests.test_user_can_change_password_after_min_age keystone.tests.unit.identity.test_backend_sql.MinimumPasswordAgeTests.test_user_can_change_password_after_min_age ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_deleting_a_user_deletes_application_credentials keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_deleting_a_user_deletes_application_credentials ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_update_role_returns_not_found keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_update_role_returns_not_found ... ok keystone.tests.unit.identity.test_backend_sql.MinimumPasswordAgeTests.test_user_cannot_change_password_before_min_age keystone.tests.unit.identity.test_backend_sql.MinimumPasswordAgeTests.test_user_cannot_change_password_before_min_age ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_update_role_set_immutable keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_update_role_set_immutable ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_get_application_credential keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_get_application_credential ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_update_role_set_immutable_with_additional_updates keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_update_role_set_immutable_with_additional_updates ... ok keystone.tests.unit.identity.test_backend_sql.UserResourceOptionTests.test_unregistered_resource_option_deleted keystone.tests.unit.identity.test_backend_sql.UserResourceOptionTests.test_unregistered_resource_option_deleted ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) Malformed endpoint - None is not a string Malformed endpoint - is not a string Malformed endpoint http://$(public_bind_host) - incomplete format (are you missing a type notifier ?) Malformed endpoint http://$(public_bind_host)s/$(public_port)d - unknown key 'public_port' Malformed endpoint 'http://$(public_bind_host)d'. The following type error occurred during string substitution: %d format: a real number is required, not str keystone.tests.unit.identity.test_backend_sql.UserResourceOptionTests.test_user_add_delete_resource_option_existing_option_values keystone.tests.unit.identity.test_backend_sql.UserResourceOptionTests.test_user_add_delete_resource_option_existing_option_values ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_update_role_unset_immutable keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_update_role_unset_immutable ... ok keystone.tests.unit.catalog.test_core.FormatUrlTests.test_formatting_a_non_string keystone.tests.unit.catalog.test_core.FormatUrlTests.test_formatting_a_non_string ... ok keystone.tests.unit.catalog.test_core.FormatUrlTests.test_raises_malformed_on_incomplete_format keystone.tests.unit.catalog.test_core.FormatUrlTests.test_raises_malformed_on_incomplete_format ... ok keystone.tests.unit.catalog.test_core.FormatUrlTests.test_raises_malformed_on_missing_key keystone.tests.unit.catalog.test_core.FormatUrlTests.test_raises_malformed_on_missing_key ... ok keystone.tests.unit.catalog.test_core.FormatUrlTests.test_raises_malformed_on_wrong_type keystone.tests.unit.catalog.test_core.FormatUrlTests.test_raises_malformed_on_wrong_type ... ok keystone.tests.unit.catalog.test_core.FormatUrlTests.test_substitution_with_allowed_project_keyerror keystone.tests.unit.catalog.test_core.FormatUrlTests.test_substitution_with_allowed_project_keyerror ... ok Malformed endpoint http://$(public_bind_host)s:$(public_port)d/$(project_id)s/$(user_id)s/$(admin_token)s - unknown key keystone.tests.unit.catalog.test_core.FormatUrlTests.test_substitution_with_allowed_tenant_keyerror keystone.tests.unit.catalog.test_core.FormatUrlTests.test_substitution_with_allowed_tenant_keyerror ... ok keystone.tests.unit.catalog.test_core.FormatUrlTests.test_substitution_with_key_not_allowed keystone.tests.unit.catalog.test_core.FormatUrlTests.test_substitution_with_key_not_allowed ... ok keystone.tests.unit.catalog.test_core.FormatUrlTests.test_successful_formatting keystone.tests.unit.catalog.test_core.FormatUrlTests.test_successful_formatting ... ok keystone.tests.unit.common.test_notifications.NotificationsTestCase.test_opt_out_authenticate_event keystone.tests.unit.common.test_notifications.NotificationsTestCase.test_opt_out_authenticate_event ... ok keystone.tests.unit.common.test_notifications.NotificationsTestCase.test_send_audit_notification_with_opt_out keystone.tests.unit.common.test_notifications.NotificationsTestCase.test_send_audit_notification_with_opt_out ... ok keystone.tests.unit.common.test_notifications.NotificationsTestCase.test_send_notification keystone.tests.unit.common.test_notifications.NotificationsTestCase.test_send_notification ... ok keystone.tests.unit.common.test_notifications.NotificationsTestCase.test_send_notification_with_opt_out keystone.tests.unit.common.test_notifications.NotificationsTestCase.test_send_notification_with_opt_out ... ok keystone.tests.unit.common.test_notifications.TestCallbackRegistration.test_a_function_callback keystone.tests.unit.common.test_notifications.TestCallbackRegistration.test_a_function_callback ... ok keystone.tests.unit.common.test_notifications.TestCallbackRegistration.test_a_list_of_callbacks keystone.tests.unit.common.test_notifications.TestCallbackRegistration.test_a_list_of_callbacks ... ok keystone.tests.unit.common.test_notifications.TestCallbackRegistration.test_a_method_callback keystone.tests.unit.common.test_notifications.TestCallbackRegistration.test_a_method_callback ... ok keystone.tests.unit.common.test_notifications.TestCallbackRegistration.test_an_invalid_callback keystone.tests.unit.common.test_notifications.TestCallbackRegistration.test_an_invalid_callback ... ok keystone.tests.unit.common.test_notifications.TestCallbackRegistration.test_an_invalid_event keystone.tests.unit.common.test_notifications.TestCallbackRegistration.test_an_invalid_event ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:revoke_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_group_domain_grant keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_group_domain_grant ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_get_application_credential_not_found keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_get_application_credential_not_found ... ok keystone.tests.unit.identity.test_backend_sql.UserResourceOptionTests.test_user_add_update_delete_option_in_resource_option keystone.tests.unit.identity.test_backend_sql.UserResourceOptionTests.test_user_add_update_delete_option_in_resource_option ... ok keystone.tests.unit.identity.test_backend_sql.UserResourceOptionTests.test_user_set_option_in_resource_option keystone.tests.unit.identity.test_backend_sql.UserResourceOptionTests.test_user_set_option_in_resource_option ... ok keystone.tests.unit.receipt.test_fernet_provider.TestFernetKeyRotation.test_non_numeric_files keystone.tests.unit.receipt.test_fernet_provider.TestFernetKeyRotation.test_non_numeric_files ... ok keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_event_registration_for_unknown_resource_type keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_event_registration_for_unknown_resource_type ... ok keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_invalid_event_callbacks keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_invalid_event_callbacks ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_get_delete_access_rules keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_get_delete_access_rules ... ok keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_initiator_always_contains_username keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_initiator_always_contains_username ... ok keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_invalid_event_callbacks_event keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_invalid_event_callbacks_event ... ok keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_notification_event_not_valid keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_notification_event_not_valid ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_list_application_credentials keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_list_application_credentials ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_list_delete_access_rule_for_user keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_list_delete_access_rule_for_user ... ok keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_notification_method_not_callable keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_notification_method_not_callable ... ok keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_initiator_id_always_matches_user_id keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_initiator_id_always_matches_user_id ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_removing_user_from_project_deletes_application_credentials keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_removing_user_from_project_deletes_application_credentials ... ok keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_notification_received keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_notification_received ... ok keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_remove_role_from_user_and_project keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_remove_role_from_user_and_project ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRoleModels.test_role_model keystone.tests.unit.assignment.role_backends.test_sql.SqlRoleModels.test_role_model ... ok keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_provider_event_callback_subscription keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_provider_event_callback_subscription ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_credential_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_credential_duplicate_conflict_gives_name ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_provider_event_callbacks_subscription keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_provider_event_callbacks_subscription ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:revoke_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_domain_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_domain_duplicate_conflict_gives_name ... ok keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_user_project_grant keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_user_project_grant ... ok keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_using_an_unbound_method_as_a_callback_fails keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_using_an_unbound_method_as_a_callback_fails ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_get_user_unique_id_and_display_name keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_get_user_unique_id_and_display_name ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_local_user_local_domain keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_local_user_local_domain ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_federated_domain_specified keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_federated_domain_specified ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_projects keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_projects ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validataion_no_remote keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validataion_no_remote ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_bad_domain keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_bad_domain ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_bad_group keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_bad_group ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_no_local keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_no_local ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_no_type keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_no_type ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_bad_local_type_user_in_assertion keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_bad_local_type_user_in_assertion ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_group_id_and_domain keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_group_id_and_domain ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_group_name_and_domain keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_group_name_and_domain ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_group_name_without_domain keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_group_name_without_domain ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_incorrect_local_keys keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_incorrect_local_keys ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_user_id_and_domain_id keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_user_id_and_domain_id ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_user_name_and_domain_id keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_user_name_and_domain_id ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_user_name_and_domain_name keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_user_name_and_domain_name ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_any_one_of_and_direct_mapping keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_any_one_of_and_direct_mapping ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_any_one_of_many_rules keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_any_one_of_many_rules ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_federation_protocol_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_federation_protocol_duplicate_conflict_gives_name ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_blacklist_and_direct_groups_mapping keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_blacklist_and_direct_groups_mapping ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_blacklist_and_direct_groups_mapping_multiples keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_blacklist_and_direct_groups_mapping_multiples ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_blacklist_direct_group_mapping_missing_domain keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_blacklist_direct_group_mapping_missing_domain ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_discards_nonstring_objects keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_discards_nonstring_objects ... ok Could not map any federated user properties to identity values. Check debug logs or the mapping used for additional details. keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_fails_after_discarding_nonstring keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_fails_after_discarding_nonstring ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_for_groups_and_domain keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_for_groups_and_domain ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_group_ids_mapping_blacklist keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_group_ids_mapping_blacklist ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_group_ids_mapping_only_one_group keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_group_ids_mapping_only_one_group ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_group_ids_mapping_whitelist keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_group_ids_mapping_whitelist ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_groups_mapping_only_one_group keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_groups_mapping_only_one_group ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_no_groups_allowed keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_no_groups_allowed ... ok Could not map any federated user properties to identity values. Check debug logs or the mapping used for additional details. keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_no_regex_match keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_no_regex_match ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_not_any_of_and_direct_mapping keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_not_any_of_and_direct_mapping ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_not_any_of_many_rules keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_not_any_of_many_rules ... ok Could not map any federated user properties to identity values. Check debug logs or the mapping used for additional details. keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_not_any_of_regex_verify_fail keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_not_any_of_regex_verify_fail ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_not_any_of_regex_verify_pass keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_not_any_of_regex_verify_pass ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_regex_blacklist keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_regex_blacklist ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_regex_many_groups keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_regex_many_groups ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_regex_match_and_many_groups keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_regex_match_and_many_groups ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_regex_whitelist keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_regex_whitelist ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_returns_group_names keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_returns_group_names ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_whitelist_and_direct_groups_mapping keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_whitelist_and_direct_groups_mapping ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_whitelist_direct_group_mapping_missing_domain keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_whitelist_direct_group_mapping_missing_domain ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_set_ephemeral_domain_to_ephemeral_users keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_set_ephemeral_domain_to_ephemeral_users ... ok Could not map any federated user properties to identity values. Check debug logs or the mapping used for additional details. keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_type_not_in_assertion keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_type_not_in_assertion ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_user_identification_id keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_user_identification_id ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_user_identification_id_and_name keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_user_identification_id_and_name ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_user_identifications_name keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_user_identifications_name ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_user_identifications_name_and_federated_domain keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_user_identifications_name_and_federated_domain ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_using_remote_direct_mapping_that_doesnt_exist_fails keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_using_remote_direct_mapping_that_doesnt_exist_fails ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_whitelist_pass_through keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_whitelist_pass_through ... ok keystone.tests.unit.contrib.federation.test_utils.TestMappingLocals.test_local_list_gets_squashed_into_a_single_dictionary keystone.tests.unit.contrib.federation.test_utils.TestMappingLocals.test_local_list_gets_squashed_into_a_single_dictionary ... ok Ignoring user name keystone.tests.unit.contrib.federation.test_utils.TestMappingLocals.test_when_local_list_gets_squashed_first_dict_wins keystone.tests.unit.contrib.federation.test_utils.TestMappingLocals.test_when_local_list_gets_squashed_first_dict_wins ... ok keystone.tests.unit.credential.test_fernet_provider.TestFernetCredentialProvider.test_valid_data_encryption keystone.tests.unit.credential.test_fernet_provider.TestFernetCredentialProvider.test_valid_data_encryption ... ok keystone.tests.unit.identity.backends.test_ldap_common.LDAPConnectionTimeoutTest.test_connectivity_timeout_no_conn_pool keystone.tests.unit.identity.backends.test_ldap_common.LDAPConnectionTimeoutTest.test_connectivity_timeout_no_conn_pool ... ok keystone.tests.unit.identity.backends.test_ldap_common.LDAPConnectionTimeoutTest.test_connectivity_timeout_with_conn_pool keystone.tests.unit.identity.backends.test_ldap_common.LDAPConnectionTimeoutTest.test_connectivity_timeout_with_conn_pool ... ok keystone.tests.unit.identity.backends.test_ldap_common.MultiURLTests.test_multiple_urls_with_comma_no_conn_pool keystone.tests.unit.identity.backends.test_ldap_common.MultiURLTests.test_multiple_urls_with_comma_no_conn_pool ... ok keystone.tests.unit.identity.backends.test_ldap_common.MultiURLTests.test_multiple_urls_with_comma_with_conn_pool keystone.tests.unit.identity.backends.test_ldap_common.MultiURLTests.test_multiple_urls_with_comma_with_conn_pool ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_federation_protocol_duplicate_conflict_with_id_in_id keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_federation_protocol_duplicate_conflict_with_id_in_id ... ok keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_v3_authenticate_user_id keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_v3_authenticate_user_id ... ok keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_add_user_to_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_add_user_to_group ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_add_user_to_group_no_group_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_add_user_to_group_no_group_exc ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_add_user_to_group_no_user_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_add_user_to_group_no_user_exc ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_authenticate keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_authenticate ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_authenticate_no_user keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_authenticate_no_user ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_authenticate_wrong_password keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_authenticate_wrong_password ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_change_password keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_change_password ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_check_user_in_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_check_user_in_group ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_group_doesnt_exist_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_group_doesnt_exist_exc ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_user_doesnt_exist_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_user_doesnt_exist_exc ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_user_not_in_group_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_user_not_in_group_exc ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_group ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_group_all_attrs keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_group_all_attrs ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_group_duplicate_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_group_duplicate_exc ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_user keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_user ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_user_all_attributes keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_user_all_attributes ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_user_same_id_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_user_same_id_exc ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_user_same_name_and_domain_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_user_same_name_and_domain_exc ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_delete_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_delete_group ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_delete_group_doesnt_exist_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_delete_group_doesnt_exist_exc ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_delete_user keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_delete_user ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_delete_user_no_user_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_delete_user_no_user_exc ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_generates_uuids keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_generates_uuids ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_group ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_group_by_name keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_group_by_name ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_group_by_name_no_user_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_group_by_name_no_user_exc ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_group_no_group_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_group_no_group_exc ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_user keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_user ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_user_by_name keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_user_by_name ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_user_by_name_no_user_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_user_by_name_no_user_exc ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_user_no_user_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_user_no_user_exc ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_is_domain_aware keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_is_domain_aware ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_is_sql keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_is_sql ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_group ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_no_groups keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_no_groups ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_no_user keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_no_user ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_groups_no_groups keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_groups_no_groups ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_groups_one_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_groups_one_group ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_no_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_no_group ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_no_users keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_no_users ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_user keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_user ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_users_no_users keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_users_no_users ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_users_when_users keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_users_when_users ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_no_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_no_group ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_no_user keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_no_user ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_not_in_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_not_in_group ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_group ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_group_name_already_exists keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_group_name_already_exists ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_group_name_not_allowed keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_group_name_not_allowed ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_group_no_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_group_no_group ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_user keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_user ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_user_name_not_allowed_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_user_name_not_allowed_exc ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_user_no_user_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_user_no_user_exc ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_user_remove_optional_attribute keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_user_remove_optional_attribute ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_user_same_name_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_user_same_name_exc ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_federation_protocol_duplicate_conflict_with_id_in_idp_id keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_federation_protocol_duplicate_conflict_with_id_in_idp_id ... ok keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_v3_authenticate_user_name_and_domain_id keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_v3_authenticate_user_name_and_domain_id ... ok keystone.tests.unit.identity.test_backend_sql.ChangePasswordRequiredAfterFirstUse.test_password_expired_after_create keystone.tests.unit.identity.test_backend_sql.ChangePasswordRequiredAfterFirstUse.test_password_expired_after_create ... ok keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_v3_authenticate_user_name_and_domain_name keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_v3_authenticate_user_name_and_domain_name ... ok keystone.tests.unit.identity.test_backend_sql.ChangePasswordRequiredAfterFirstUse.test_password_expired_after_reset keystone.tests.unit.identity.test_backend_sql.ChangePasswordRequiredAfterFirstUse.test_password_expired_after_reset ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_group_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_group_duplicate_conflict_gives_name ... ok keystone.tests.unit.identity.test_backend_sql.ChangePasswordRequiredAfterFirstUse.test_password_not_expired_for_ignore_user keystone.tests.unit.identity.test_backend_sql.ChangePasswordRequiredAfterFirstUse.test_password_not_expired_for_ignore_user ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_mapping_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_mapping_duplicate_conflict_gives_name ... ok keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_v3_authenticate_with_invalid_user_id_sends_notification keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_v3_authenticate_with_invalid_user_id_sends_notification ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_mapping_duplicate_conflict_with_id_in_id keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_mapping_duplicate_conflict_with_id_in_id ... ok keystone.tests.unit.identity.test_backend_sql.ChangePasswordRequiredAfterFirstUse.test_password_not_expired_when_feature_disabled keystone.tests.unit.identity.test_backend_sql.ChangePasswordRequiredAfterFirstUse.test_password_not_expired_when_feature_disabled ... ok keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_v3_authenticate_with_invalid_user_name_sends_notification keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_v3_authenticate_with_invalid_user_name_sends_notification ... ok keystone.tests.unit.receipt.test_fernet_provider.TestFernetKeyRotation.test_rotation keystone.tests.unit.receipt.test_fernet_provider.TestFernetKeyRotation.test_rotation ... ok keystone.tests.unit.receipt.test_fernet_provider.TestFernetKeyRotation.test_rotation_disk_write_fail keystone.tests.unit.receipt.test_fernet_provider.TestFernetKeyRotation.test_rotation_disk_write_fail ... ok keystone.tests.unit.receipt.test_fernet_provider.TestFernetKeyRotation.test_rotation_empty_file keystone.tests.unit.receipt.test_fernet_provider.TestFernetKeyRotation.test_rotation_empty_file ... ok keystone.tests.unit.receipt.test_fernet_provider.TestReceiptFormatter.test_restore_padding keystone.tests.unit.receipt.test_fernet_provider.TestReceiptFormatter.test_restore_padding ... ok keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_authenticate_user_disabled_due_to_inactivity keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_authenticate_user_disabled_due_to_inactivity ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_policy_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_policy_duplicate_conflict_gives_name ... ok keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_authenticate_user_not_disabled_due_to_inactivity keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_authenticate_user_not_disabled_due_to_inactivity ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_call_build_enforcement_target keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_call_build_enforcement_target ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_project_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_project_duplicate_conflict_gives_name ... ok keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_enabled_after_create_update_user keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_enabled_after_create_update_user ... ok keystone.tests.unit.receipt.test_receipt_serialization.TestReceiptSerialization.test_error_handling_in_deserialize keystone.tests.unit.receipt.test_receipt_serialization.TestReceiptSerialization.test_error_handling_in_deserialize ... ok keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_get_user_disabled_due_to_inactivity keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_get_user_disabled_due_to_inactivity ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_region_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_region_duplicate_conflict_gives_name ... ok keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_get_user_not_disabled_due_to_inactivity keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_get_user_not_disabled_due_to_inactivity ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_explicit_target_attr keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_explicit_target_attr ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_role_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_role_duplicate_conflict_gives_name ... ok keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_ignore_user_inactivity keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_ignore_user_inactivity ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_sp_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_sp_duplicate_conflict_gives_name ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_ignore_user_inactivity_with_user_disabled keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_ignore_user_inactivity_with_user_disabled ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_inferred_member_target_data keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_inferred_member_target_data ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_trust_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_trust_duplicate_conflict_gives_name ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_invalid_action keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_invalid_action ... ok keystone.tests.unit.receipt.test_receipt_serialization.TestReceiptSerialization.test_serialize_and_deserialize_receipt_model keystone.tests.unit.receipt.test_receipt_serialization.TestReceiptSerialization.test_serialize_and_deserialize_receipt_model ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_not_is_authenticated keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_not_is_authenticated ... ok keystone.tests.unit.identity.test_backend_sql.LockingOutUserTests.test_lock_out_for_ignored_user keystone.tests.unit.identity.test_backend_sql.LockingOutUserTests.test_lock_out_for_ignored_user ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_cache_layer_get_sensitive_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_cache_layer_get_sensitive_config ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_user_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_user_duplicate_conflict_gives_name ... ok keystone.tests.unit.common.test_json_home.JsonHomeTest.test_build_v3_extension_parameter_relation keystone.tests.unit.common.test_json_home.JsonHomeTest.test_build_v3_extension_parameter_relation ... ok keystone.tests.unit.common.test_json_home.JsonHomeTest.test_build_v3_extension_resource_relation keystone.tests.unit.common.test_json_home.JsonHomeTest.test_build_v3_extension_resource_relation ... ok keystone.tests.unit.common.test_json_home.JsonHomeTest.test_build_v3_parameter_relation keystone.tests.unit.common.test_json_home.JsonHomeTest.test_build_v3_parameter_relation ... ok keystone.tests.unit.common.test_json_home.JsonHomeTest.test_build_v3_resource_relation keystone.tests.unit.common.test_json_home.JsonHomeTest.test_build_v3_resource_relation ... ok keystone.tests.unit.common.test_json_home.JsonHomeTest.test_translate_urls keystone.tests.unit.common.test_json_home.JsonHomeTest.test_translate_urls ... ok keystone.tests.unit.identity.test_backend_sql.LockingOutUserTests.test_locking_out_user_after_max_failed_attempts keystone.tests.unit.identity.test_backend_sql.LockingOutUserTests.test_locking_out_user_after_max_failed_attempts ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_sets_enforcement_attr keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_sets_enforcement_attr ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_add_user_to_group keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_add_user_to_group ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_config_registration keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_config_registration ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_config_option_no_events keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_config_option_no_events ... ok keystone.tests.unit.identity.test_backend_sql.LockingOutUserTests.test_lockout_duration keystone.tests.unit.identity.test_backend_sql.LockingOutUserTests.test_lockout_duration ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_with_filter_values keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_with_filter_values ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_create_domain_config_including_sensitive_option keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_create_domain_config_including_sensitive_option ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_domain keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_domain ... ok keystone.tests.unit.identity.test_backend_sql.LockingOutUserTests.test_lockout_duration_failed_auth_cnt_resets keystone.tests.unit.identity.test_backend_sql.LockingOutUserTests.test_lockout_duration_failed_auth_cnt_resets ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_create_invalid_domain_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_create_invalid_domain_config ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_endpoint keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_endpoint ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_with_member_target_type_and_member_target keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_with_member_target_type_and_member_target ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_group keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_group ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_delete_domain_deletes_configs keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_delete_domain_deletes_configs ... ok keystone.tests.unit.identity.test_backend_sql.LockingOutUserTests.test_set_enabled_unlocks_user keystone.tests.unit.identity.test_backend_sql.LockingOutUserTests.test_set_enabled_unlocks_user ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_with_pre_instantiated_enforcer keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_with_pre_instantiated_enforcer ... ok keystone.tests.unit.identity.test_backend_sql.UserPasswordCreatedAtIntTests.test_user_password_created_expired_at_int_matches_created_at keystone.tests.unit.identity.test_backend_sql.UserPasswordCreatedAtIntTests.test_user_password_created_expired_at_int_matches_created_at ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_delete_invalid_partial_domain_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_delete_invalid_partial_domain_config ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_policy keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_policy ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_with_subject_token_data keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_with_subject_token_data ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_project keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_project ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_delete_partial_domain_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_delete_partial_domain_config ... ok keystone.tests.unit.identity.test_backend_sql.UserPasswordHashingTestsNoCompat.test_configured_algorithm_used keystone.tests.unit.identity.test_backend_sql.UserPasswordHashingTestsNoCompat.test_configured_algorithm_used ... ok keystone.tests.unit.policy.backends.test_sql.SQLModelTestCase.test_policy_model keystone.tests.unit.policy.backends.test_sql.SQLModelTestCase.test_policy_model ... ok keystone.tests.unit.receipt.test_fernet_provider.TestPayloads.test_payload keystone.tests.unit.receipt.test_fernet_provider.TestPayloads.test_payload ... ok keystone.tests.unit.receipt.test_fernet_provider.TestPayloads.test_payload_multiple_methods keystone.tests.unit.receipt.test_fernet_provider.TestPayloads.test_payload_multiple_methods ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_filter_data keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_filter_data ... ok keystone.tests.unit.receipt.test_fernet_provider.TestPayloads.test_strings_can_be_converted_to_bytes keystone.tests.unit.receipt.test_fernet_provider.TestPayloads.test_strings_can_be_converted_to_bytes ... ok keystone.tests.unit.receipt.test_fernet_provider.TestPayloads.test_time_string_to_float_conversions keystone.tests.unit.receipt.test_fernet_provider.TestPayloads.test_time_string_to_float_conversions ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_escaped_sequence_in_domain_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_escaped_sequence_in_domain_config ... ok keystone.tests.unit.receipt.test_fernet_provider.TestPayloads.test_uuid_hex_to_byte_conversions keystone.tests.unit.receipt.test_fernet_provider.TestPayloads.test_uuid_hex_to_byte_conversions ... ok keystone.tests.unit.receipt.test_fernet_provider.TestValidate.test_validate_v3_receipt_simple keystone.tests.unit.receipt.test_fernet_provider.TestValidate.test_validate_v3_receipt_simple ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_region keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_region ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_member_target_data_bad_input keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_member_target_data_bad_input ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_get_options_not_in_domain_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_get_options_not_in_domain_config ... ok keystone.tests.unit.receipt.test_fernet_provider.TestValidate.test_validate_v3_receipt_validation_error_exc keystone.tests.unit.receipt.test_fernet_provider.TestValidate.test_validate_v3_receipt_validation_error_exc ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_create_sensitive_domain_config_twice keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_create_sensitive_domain_config_twice ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_role keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_role ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_member_target_data_inferred keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_member_target_data_inferred ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_get_partial_domain_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_get_partial_domain_config ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_create_whitelisted_domain_config_twice keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_create_whitelisted_domain_config_twice ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_delete_sensitive_domain_configs keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_delete_sensitive_domain_configs ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_delete_whitelisted_domain_configs keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_delete_whitelisted_domain_configs ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_get_sensitive_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_get_sensitive_config ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_service keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_service ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_member_target_data_supplied_target keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_member_target_data_supplied_target ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_list_sensitive_domain_config_crud keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_list_sensitive_domain_config_crud ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_list_whitelisted_domain_config_crud keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_list_whitelisted_domain_config_crud ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_trust keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_trust ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_invalid_sensitive_substitution_in_domain_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_invalid_sensitive_substitution_in_domain_config ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_sensitive_domain_config_crud keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_sensitive_domain_config_crud ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_whitelisted_domain_config_crud keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_whitelisted_domain_config_crud ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_option_dict_fails_when_group_is_none keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_option_dict_fails_when_group_is_none ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_user keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_user ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigModels.test_sensitive_model keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigModels.test_sensitive_model ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_policy_check_credentials keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_policy_check_credentials ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigModels.test_whitelisted_model keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigModels.test_whitelisted_model ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_domain keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_domain ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_option_dict_returns_valid_config_values keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_option_dict_returns_valid_config_values ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_subject_token_target_data keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_subject_token_target_data ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_HTTP_OPTIONS_is_unenforced keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_HTTP_OPTIONS_is_unenforced ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_endpoint keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_endpoint ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_is_authenticated_check keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_is_authenticated_check ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_sensitive_substitution_in_domain_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_sensitive_substitution_in_domain_config ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_after_request_functions keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_after_request_functions ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_group keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_group ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_policy_enforcer_action_decorator keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_policy_enforcer_action_decorator ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_update_invalid_partial_domain_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_update_invalid_partial_domain_config ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_after_request_functions_must_be_added keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_after_request_functions_must_be_added ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_policy keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_policy ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_policy_enforcer_action_invalid_action_decorator keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_policy_enforcer_action_invalid_action_decorator ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_update_partial_domain_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_update_partial_domain_config ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_api_prefix_self_referential_link_substitution keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_api_prefix_self_referential_link_substitution ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_project keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_project ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_retrive_oslo_req_context keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_retrive_oslo_req_context ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskUnrouted404.test_unrouted_path_is_not_jsonified_404 keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskUnrouted404.test_unrouted_path_is_not_jsonified_404 ... ok keystone.tests.unit.test_app_config.AppConfigTest.test_can_mix_relative_and_absolute_paths_config_file keystone.tests.unit.test_app_config.AppConfigTest.test_can_mix_relative_and_absolute_paths_config_file ... ok keystone.tests.unit.test_app_config.AppConfigTest.test_can_use_default_config_files_with_custom_config_dir keystone.tests.unit.test_app_config.AppConfigTest.test_can_use_default_config_files_with_custom_config_dir ... ok keystone.tests.unit.test_app_config.AppConfigTest.test_can_use_multiple_absolute_path_config_files keystone.tests.unit.test_app_config.AppConfigTest.test_can_use_multiple_absolute_path_config_files ... ok keystone.tests.unit.test_app_config.AppConfigTest.test_can_use_multiple_config_files_under_custom_config_dir keystone.tests.unit.test_app_config.AppConfigTest.test_can_use_multiple_config_files_under_custom_config_dir ... ok keystone.tests.unit.test_app_config.AppConfigTest.test_can_use_multiple_config_files_under_default_config_dir keystone.tests.unit.test_app_config.AppConfigTest.test_can_use_multiple_config_files_under_default_config_dir ... ok keystone.tests.unit.test_app_config.AppConfigTest.test_can_use_single_absolute_path_config_file keystone.tests.unit.test_app_config.AppConfigTest.test_can_use_single_absolute_path_config_file ... ok keystone.tests.unit.test_app_config.AppConfigTest.test_can_use_single_config_file_under_custom_config_dir keystone.tests.unit.test_app_config.AppConfigTest.test_can_use_single_config_file_under_custom_config_dir ... ok keystone.tests.unit.test_app_config.AppConfigTest.test_can_use_single_config_file_under_default_config_dir keystone.tests.unit.test_app_config.AppConfigTest.test_can_use_single_config_file_under_default_config_dir ... ok keystone.tests.unit.test_app_config.AppConfigTest.test_config_files_have_default_values_when_envars_not_set keystone.tests.unit.test_app_config.AppConfigTest.test_config_files_have_default_values_when_envars_not_set ... ok keystone.tests.unit.test_app_config.AppConfigTest.test_config_files_have_default_values_with_empty_envars keystone.tests.unit.test_app_config.AppConfigTest.test_config_files_have_default_values_with_empty_envars ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_region keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_region ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_api_url_prefix keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_api_url_prefix ... ok Test Exc keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_view_args_populated_in_policy_dict keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_view_args_populated_in_policy_dict ... ok keystone.tests.unit.common.test_utils.ServiceHelperTests.test_fail_gracefully keystone.tests.unit.common.test_utils.ServiceHelperTests.test_fail_gracefully ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_auth_str_equal keystone.tests.unit.common.test_utils.UtilsTestCase.test_auth_str_equal ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_role keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_role ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_default_scoped_token_using_endpoint_filter keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_default_scoped_token_using_endpoint_filter ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_before_request_functions keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_before_request_functions ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_service keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_service ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_trust keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_trust ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_before_request_functions_must_be_added keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_before_request_functions_must_be_added ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_disabled_endpoint keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_disabled_endpoint ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_user keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_user ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' Truncating user password to 4096 characters. keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_disable_domain keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_disable_domain ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_blueprint_url_prefix keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_blueprint_url_prefix ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_edge_cases keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_edge_cases ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_long_password_strict keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_long_password_strict ... ok Truncating user password to 4096 characters. keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_disable_of_disabled_domain_does_not_notify keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_disable_of_disabled_domain_does_not_notify ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_get_auth_catalog_using_endpoint_filter keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_get_auth_catalog_using_endpoint_filter ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_long_password_truncation keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_long_password_truncation ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_build_restful_api_no_prefix keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_build_restful_api_no_prefix ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_disable_of_disabled_project_does_not_notify keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_disable_of_disabled_project_does_not_notify ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_invalid_endpoint_project_association keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_invalid_endpoint_project_association ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_cannot_add_after_request_functions_twice keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_cannot_add_after_request_functions_twice ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_disable_project keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_disable_project ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_cannot_add_before_request_functions_twice keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_cannot_add_before_request_functions_twice ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_unicode keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_unicode ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_multiple_endpoint_project_associations keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_multiple_endpoint_project_associations ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_initiator_data_is_set keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_initiator_data_is_set ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_construct_resource_map keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_construct_resource_map ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_initiator_global_request_id keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_initiator_global_request_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_correct_json_home_document keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_correct_json_home_document ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_user_password_with_empty_password keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_user_password_with_empty_password ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_user_password_with_null_password keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_user_password_with_null_password ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_user_password_without_password keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_user_password_without_password ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_project_scoped_token_using_endpoint_filter keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_project_scoped_token_using_endpoint_filter ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_initiator_global_request_id_not_set keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_initiator_global_request_id_not_set ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.common.test_utils.UtilsTestCase.test_isotime_returns_microseconds_when_subsecond_is_true keystone.tests.unit.common.test_utils.UtilsTestCase.test_isotime_returns_microseconds_when_subsecond_is_true ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.common.test_utils.UtilsTestCase.test_isotime_returns_seconds_when_subsecond_is_false keystone.tests.unit.common.test_utils.UtilsTestCase.test_isotime_returns_seconds_when_subsecond_is_false ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_isotime_rounds_microseconds_of_objects_passed_in keystone.tests.unit.common.test_utils.UtilsTestCase.test_isotime_rounds_microseconds_of_objects_passed_in ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_isotime_truncates_microseconds_of_objects_passed_in keystone.tests.unit.common.test_utils.UtilsTestCase.test_isotime_truncates_microseconds_of_objects_passed_in ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_resource_64_char_uuid keystone.tests.unit.common.test_utils.UtilsTestCase.test_resource_64_char_uuid ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_instantiate_and_register_to_app keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_instantiate_and_register_to_app ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_resource_invalid_id keystone.tests.unit.common.test_utils.UtilsTestCase.test_resource_invalid_id ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_resource_non_ascii_chars keystone.tests.unit.common.test_utils.UtilsTestCase.test_resource_non_ascii_chars ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_resource_uuid keystone.tests.unit.common.test_utils.UtilsTestCase.test_resource_uuid ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_scoped_token_with_no_catalog_using_endpoint_filter keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_scoped_token_with_no_catalog_using_endpoint_filter ... ok keystone.tests.unit.test_auth_plugin.TestMapped.test_mapped_with_remote_user keystone.tests.unit.test_auth_plugin.TestMapped.test_mapped_with_remote_user ... ok keystone.tests.unit.test_auth_plugin.TestMapped.test_mapped_without_identity_provider_or_protocol keystone.tests.unit.test_auth_plugin.TestMapped.test_mapped_without_identity_provider_or_protocol ... ok keystone.tests.unit.test_auth_plugin.TestMapped.test_supporting_multiple_methods keystone.tests.unit.test_auth_plugin.TestMapped.test_supporting_multiple_methods ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_initiator_request_id keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_initiator_request_id ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_delete_association_by_entity keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_delete_association_by_entity ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_json_body_before_req_func_invalid_json keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_json_body_before_req_func_invalid_json ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_invalid_policy_to_endpoint_association keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_invalid_policy_to_endpoint_association ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_remove_user_from_group keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_remove_user_from_group ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_overwriting_policy_to_endpoint_association keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_overwriting_policy_to_endpoint_association ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_json_body_before_req_func_no_content_type keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_json_body_before_req_func_no_content_type ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_that_a_hash_can_not_be_validated_against_a_hash keystone.tests.unit.common.test_utils.UtilsTestCase.test_that_a_hash_can_not_be_validated_against_a_hash ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_url_safe_check keystone.tests.unit.common.test_utils.UtilsTestCase.test_url_safe_check ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_url_safe_with_unicode_check keystone.tests.unit.common.test_utils.UtilsTestCase.test_url_safe_with_unicode_check ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_verify_length_and_trunc_password_throws_validation_error keystone.tests.unit.common.test_utils.UtilsTestCase.test_verify_length_and_trunc_password_throws_validation_error ... ok Truncating user password to 5 characters. keystone.tests.unit.common.test_utils.UtilsTestCase.test_verify_long_password_strict keystone.tests.unit.common.test_utils.UtilsTestCase.test_verify_long_password_strict ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_verify_long_password_strict_raises_exception keystone.tests.unit.common.test_utils.UtilsTestCase.test_verify_long_password_strict_raises_exception ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_verify_normal_password_strict keystone.tests.unit.common.test_utils.UtilsTestCase.test_verify_normal_password_strict ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_domain keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_domain ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_policy_to_endpoint_association_crud keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_policy_to_endpoint_association_crud ... ok keystone.tests.unit.credential.test_backend_sql.SqlCredential.test_backend_credential_sql_encrypted_string keystone.tests.unit.credential.test_backend_sql.SqlCredential.test_backend_credential_sql_encrypted_string ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_json_body_before_req_func_unrecognized_conten_type_no_body keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_json_body_before_req_func_unrecognized_conten_type_no_body ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_endpoint keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_endpoint ... ok keystone.tests.unit.credential.test_backend_sql.SqlCredential.test_backend_credential_sql_hints_none keystone.tests.unit.credential.test_backend_sql.SqlCredential.test_backend_credential_sql_hints_none ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_json_body_before_req_func_unrecognized_content_type keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_json_body_before_req_func_unrecognized_content_type ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_policy_to_explicit_endpoint_association keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_policy_to_explicit_endpoint_association ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_group keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_group ... ok keystone.tests.unit.credential.test_backend_sql.SqlCredential.test_backend_credential_sql_no_hints keystone.tests.unit.credential.test_backend_sql.SqlCredential.test_backend_credential_sql_no_hints ... ok keystone.tests.unit.credential.test_backend_sql.SqlCredential.test_credential_limits keystone.tests.unit.credential.test_backend_sql.SqlCredential.test_credential_limits ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_policy_to_region_and_service_association keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_policy_to_region_and_service_association ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_json_body_before_req_func_valid_json keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_json_body_before_req_func_valid_json ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_policy keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_policy ... ok keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_check_policy_association keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_check_policy_association ... ok keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_create_policy_association keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_create_policy_association ... ok keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_delete_association_by_endpoint keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_delete_association_by_endpoint ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_policy_to_service_association keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_policy_to_service_association ... ok keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_delete_association_by_policy keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_delete_association_by_policy ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_project keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_project ... ok keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_delete_association_by_region keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_delete_association_by_region ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_delete_association_by_service keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_delete_association_by_service ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_mapped_resource_routes keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_mapped_resource_routes ... ok keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_delete_policy_association keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_delete_policy_association ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_duplicate_role_grant keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_duplicate_role_grant ... ok keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_get_policy_association keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_get_policy_association ... ok keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_list_associations_for_policy keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_list_associations_for_policy ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_project_does_not_send_disable keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_project_does_not_send_disable ... ok keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_recreate_policy_association keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_recreate_policy_association ... ok keystone.tests.unit.federation.test_core.TestFederationProtocol.test_create_protocol keystone.tests.unit.federation.test_core.TestFederationProtocol.test_create_protocol ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_role_to_user_and_project_no_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_role_to_user_and_project_no_user ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_normalize_domain_id_extracts_domain_id_if_needed keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_normalize_domain_id_extracts_domain_id_if_needed ... ok keystone.tests.unit.federation.test_core.TestFederationProtocol.test_create_protocol_with_invalid_mapping_id keystone.tests.unit.federation.test_core.TestFederationProtocol.test_create_protocol_with_invalid_mapping_id ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_region keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_region ... ok keystone.tests.unit.federation.test_core.TestFederationProtocol.test_create_protocol_with_remote_id_attribute keystone.tests.unit.federation.test_core.TestFederationProtocol.test_create_protocol_with_remote_id_attribute ... ok keystone.tests.unit.federation.test_core.TestFederationProtocol.test_update_protocol keystone.tests.unit.federation.test_core.TestFederationProtocol.test_update_protocol ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_role_to_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_role_to_user_and_project_returns_not_found ... ok keystone.tests.unit.federation.test_core.TestFederationProtocol.test_update_protocol_with_invalid_mapping_id keystone.tests.unit.federation.test_core.TestFederationProtocol.test_update_protocol_with_invalid_mapping_id ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_resource_collection_key_raises_exception_if_unset keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_resource_collection_key_raises_exception_if_unset ... ok keystone.tests.unit.federation.test_core.TestFederationProtocol.test_update_protocol_with_remote_id_attribute keystone.tests.unit.federation.test_core.TestFederationProtocol.test_update_protocol_with_remote_id_attribute ... ok Deprecated: create_user for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. Deprecated: create_group for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. Deprecated: add_user_to_group for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_add_user_to_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_add_user_to_group ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_role keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_role ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_add_user_to_group_no_group_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_add_user_to_group_no_group_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_add_user_to_group_no_user_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_add_user_to_group_no_user_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_authenticate keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_authenticate ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_authenticate_no_user keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_authenticate_no_user ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_authenticate_wrong_password keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_authenticate_wrong_password ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_change_password keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_change_password ... skipped "Backend doesn't allow change password." keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_check_user_in_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_check_user_in_group ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_check_user_in_group_group_doesnt_exist_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_check_user_in_group_group_doesnt_exist_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_check_user_in_group_user_doesnt_exist_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_check_user_in_group_user_doesnt_exist_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_check_user_in_group_user_not_in_group_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_check_user_in_group_user_not_in_group_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_group ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_group_all_attrs keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_group_all_attrs ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_group_duplicate_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_group_duplicate_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_user keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_user ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_user_all_attributes keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_user_all_attributes ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_user_same_id_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_user_same_id_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_user_same_name_and_domain_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_user_same_name_and_domain_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_delete_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_delete_group ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_delete_group_doesnt_exist_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_delete_group_doesnt_exist_exc ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_delete_user keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_delete_user ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_delete_user_no_user_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_delete_user_no_user_exc ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_generates_uuids keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_generates_uuids ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_group ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_group_by_name keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_group_by_name ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_group_by_name_no_user_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_group_by_name_no_user_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_group_no_group_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_group_no_group_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_user keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_user ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_user_by_name keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_user_group_deprecated keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_user_group_deprecated ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_user_by_name_no_user_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_user_by_name_no_user_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_user_no_user_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_user_no_user_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_is_domain_aware keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_is_domain_aware ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_is_sql keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_is_sql ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_groups_for_user_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_groups_for_user_group ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_groups_for_user_no_groups keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_groups_for_user_no_groups ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_groups_for_user_no_user keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_groups_for_user_no_user ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_groups_no_groups keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_groups_no_groups ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_groups_one_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_groups_one_group ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_users_in_group_no_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_users_in_group_no_group ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_users_in_group_no_users keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_users_in_group_no_users ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_users_in_group_user keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_users_in_group_user ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_users_no_users keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_users_no_users ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_users_when_users keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_users_when_users ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_remove_user_from_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_remove_user_from_group ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_remove_user_from_group_no_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_remove_user_from_group_no_group ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_remove_user_from_group_no_user keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_remove_user_from_group_no_user ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_remove_user_from_group_not_in_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_remove_user_from_group_not_in_group ... skipped 'N/A: LDAP has no write support' Deprecated: update_group for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_group ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_group_name_already_exists keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_group_name_already_exists ... skipped "driver doesn't allow name update" keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_group_name_not_allowed keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_group_name_not_allowed ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_group_no_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_group_no_group ... ok Deprecated: update_user for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_user keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_user ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_user_name_not_allowed_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_user_name_not_allowed_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_user_no_user_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_user_no_user_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_user_remove_optional_attribute keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_user_remove_optional_attribute ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_user_same_name_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_user_same_name_exc ... skipped "Backend doesn't allow name update." keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_ava_different keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_ava_different ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_ava_equal_complex keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_ava_equal_complex ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_ava_equal_same keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_ava_equal_same ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_dn_diff_length keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_dn_diff_length ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_dn_equal_rdns keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_dn_equal_rdns ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_dn_equal_unicode keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_dn_equal_unicode ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_dn_parsed_dns keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_dn_parsed_dns ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_dn_same keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_dn_same ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_prep keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_prep ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_prep_insignificant keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_prep_insignificant ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_prep_insignificant_pre_post keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_prep_insignificant_pre_post ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_prep_lowercase keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_prep_lowercase ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_attr_type_alias keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_attr_type_alias ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_attr_type_case_diff keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_attr_type_case_diff ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_diff_length keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_diff_length ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_multi_ava_diff_order keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_multi_ava_diff_order ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_multi_ava_diff_type keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_multi_ava_diff_type ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_multi_ava_same_order keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_multi_ava_same_order ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_same keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_same ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_descendant keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_descendant ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_not_parent keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_not_parent ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_parent keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_parent ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_parsed_dns keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_parsed_dns ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_same keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_same ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_under_child keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_under_child ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_unicode keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_unicode ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_service keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_service ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_resource_member_key_raises_exception_if_unset keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_resource_member_key_raises_exception_if_unset ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_user_to_group keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_user_to_group ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_add_user_to_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_add_user_to_group ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_add_user_to_group_no_group_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_add_user_to_group_no_group_exc ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_user_to_group_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_user_to_group_returns_not_found ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_add_user_to_group_no_user_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_add_user_to_group_no_user_exc ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_user keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_arbitrary_attributes_are_returned_from_create_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_arbitrary_attributes_are_returned_from_create_user ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_unenforced_api_decorator keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_unenforced_api_decorator ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_add_user_to_group keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_add_user_to_group ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_federated_protocol keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_federated_protocol ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_arbitrary_attributes_are_returned_from_get_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_arbitrary_attributes_are_returned_from_get_user ... skipped "Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_federated_user_model keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_federated_user_model ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_config_option_no_events keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_config_option_no_events ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_authenticate keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_authenticate ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_authenticate_no_user keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_authenticate_no_user ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_group_model keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_group_model ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_domain keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_domain ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_identity_provider keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_identity_provider ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_and_get_roles_no_metadata keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_and_get_roles_no_metadata ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_idp_remote_ids keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_idp_remote_ids ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_endpoint keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_endpoint ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_local_user_model keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_local_user_model ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_bad_password keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_bad_password ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_authenticate_wrong_password keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_authenticate_wrong_password ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_group keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_group ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_mapping keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_mapping ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_bad_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_bad_user ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_nonlocal_user_model keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_nonlocal_user_model ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_policy keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_policy ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_if_no_password_set keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_if_no_password_set ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_password_model keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_password_model ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_project keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_project ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_project_model keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_project_model ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_project_tags_model keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_project_tags_model ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_requires_simple_bind keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_requires_simple_bind ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_region keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_region ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_change_password keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_change_password ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_revocation_event_model keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_revocation_event_model ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_check_user_in_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_check_user_in_group ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_check_user_in_group_group_doesnt_exist_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_check_user_in_group_group_doesnt_exist_exc ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_to_each_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_to_each_domain ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_role_assignment_model keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_role_assignment_model ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_check_user_in_group_user_doesnt_exist_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_check_user_in_group_user_doesnt_exist_exc ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_check_user_in_group_user_not_in_group_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_check_user_in_group_user_not_in_group_exc ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_service_provider keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_service_provider ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_build_tree keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_build_tree ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_group ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_role keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_role ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_group_all_attrs keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_group_all_attrs ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_user_group_membership keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_user_group_membership ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_group_duplicate_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_group_duplicate_exc ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cache_layer_domain_crud keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cache_layer_domain_crud ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_user keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_user ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_user_model keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_user_model ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_service keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_service ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cache_layer_get_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cache_layer_get_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_duplicate_role_grant keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_duplicate_role_grant ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_user_all_attributes keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_user_all_attributes ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_trust keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_trust ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cache_layer_get_user_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cache_layer_get_user_by_name ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_user_same_id_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_user_same_id_exc ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_user_same_name_and_domain_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_user_same_name_and_domain_exc ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_role_to_user_and_project_no_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_role_to_user_and_project_no_user ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_delete_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_delete_group ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_user keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cache_layer_group_crud keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cache_layer_group_crud ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_delete_group_doesnt_exist_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_delete_group_doesnt_exist_exc ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_delete_user keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_delete_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_role_to_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_role_to_user_and_project_returns_not_found ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_delete_user_no_user_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_delete_user_no_user_exc ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_generates_uuids keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_generates_uuids ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cache_layer_project_crud keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cache_layer_project_crud ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_domain keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_domain ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_group ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_group_by_name keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_group_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_user_group_deprecated keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_user_group_deprecated ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_group_by_name_no_user_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_group_by_name_no_user_exc ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_delete_disabled_domain_with_immutable keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_delete_disabled_domain_with_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_endpoint keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_endpoint ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_group_no_group_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_group_no_group_exc ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_user_to_group keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_user_to_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_delete_disabled_domain_with_immutable_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_delete_disabled_domain_with_immutable_project ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_user keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_user ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_group keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_group ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_user_by_name keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_user_to_group_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_user_to_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_delete_immutable_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_delete_immutable_domain ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_user_by_name_no_user_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_user_by_name_no_user_exc ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_user_no_user_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_user_no_user_exc ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_policy keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_policy ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_is_domain_aware keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_is_domain_aware ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_arbitrary_attributes_are_returned_from_create_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_arbitrary_attributes_are_returned_from_create_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_delete_immutable_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_delete_immutable_project ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_is_sql keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_is_sql ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_groups_for_user_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_groups_for_user_group ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_project keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_project ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_groups_for_user_no_groups keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_groups_for_user_no_groups ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_groups_for_user_no_user keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_groups_for_user_no_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_delete_project_cascade_with_enabled_child keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_delete_project_cascade_with_enabled_child ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_groups_no_groups keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_groups_no_groups ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_groups_one_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_groups_one_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_arbitrary_attributes_are_returned_from_get_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_arbitrary_attributes_are_returned_from_get_user ... skipped "Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_users_in_group_no_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_users_in_group_no_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_delete_project_tags_immutable_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_delete_project_tags_immutable_project ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_users_in_group_no_users keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_users_in_group_no_users ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_region keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_region ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_users_in_group_user keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_users_in_group_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_users_no_users keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_users_no_users ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_users_when_users keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_users_when_users ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_role keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_role ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_remove_user_from_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_remove_user_from_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_and_get_roles_no_metadata keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_and_get_roles_no_metadata ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_enable_cascade_with_parent_disabled keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_enable_cascade_with_parent_disabled ... skipped 'Resource LDAP has been removed' keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_remove_user_from_group_no_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_remove_user_from_group_no_group ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_remove_user_from_group_no_user keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_remove_user_from_group_no_user ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_service keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_service ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_remove_user_from_group_not_in_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_remove_user_from_group_not_in_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_update_immutable_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_update_immutable_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_bad_password keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_bad_password ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_group ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_group_name_already_exists keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_group_name_already_exists ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_group_name_not_allowed keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_group_name_not_allowed ... skipped 'driver allows name update' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_update_immutable_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_update_immutable_project ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_trust keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_trust ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_bad_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_bad_user ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_group_no_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_group_no_group ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_user keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_user ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_user_name_not_allowed_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_user_name_not_allowed_exc ... skipped 'Backend allows name update.' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_update_immutable_project_while_unsetting_immutable keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_update_immutable_project_while_unsetting_immutable ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_if_no_password_set keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_if_no_password_set ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_user_no_user_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_user_no_user_exc ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_user keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_user ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_user_remove_optional_attribute keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_user_remove_optional_attribute ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_update_project_tags_immutable_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_update_project_tags_immutable_project ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_user_same_name_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_user_same_name_exc ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_requires_simple_bind keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_requires_simple_bind ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_disable_domain keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_disable_domain ... ok keystone.tests.unit.identity.test_backend_sql.PasswordExpiresValidationTests.test_authenticate_with_expired_password keystone.tests.unit.identity.test_backend_sql.PasswordExpiresValidationTests.test_authenticate_with_expired_password ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_check_hierarchy_depth keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_check_hierarchy_depth ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_to_each_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_to_each_domain ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_disable_of_disabled_domain_does_not_notify keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_disable_of_disabled_domain_does_not_notify ... ok keystone.tests.unit.identity.test_backend_sql.PasswordExpiresValidationTests.test_authenticate_with_expired_password_for_ignore_user_option keystone.tests.unit.identity.test_backend_sql.PasswordExpiresValidationTests.test_authenticate_with_expired_password_for_ignore_user_option ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_check_leaf_projects keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_check_leaf_projects ... skipped 'Resource LDAP has been removed' keystone.tests.unit.identity.test_backend_sql.PasswordExpiresValidationTests.test_authenticate_with_non_expired_password keystone.tests.unit.identity.test_backend_sql.PasswordExpiresValidationTests.test_authenticate_with_non_expired_password ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_build_tree keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_build_tree ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_disable_of_disabled_project_does_not_notify keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_disable_of_disabled_project_does_not_notify ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_check_user_in_group keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_check_user_in_group ... ok keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_admin_password_reset_is_not_validated_by_password_history keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_admin_password_reset_is_not_validated_by_password_history ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cache_layer_domain_crud keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cache_layer_domain_crud ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_check_user_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_check_user_in_group_returns_not_found ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_disable_project keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_disable_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cache_layer_get_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cache_layer_get_user ... ok keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_disable_password_history_and_repeat_same_password keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_disable_password_history_and_repeat_same_password ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_check_user_not_in_group keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_check_user_not_in_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cache_layer_get_user_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cache_layer_get_user_by_name ... ok keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_truncate_passwords keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_truncate_passwords ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_configurable_allowed_user_actions keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_configurable_allowed_user_actions ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cache_layer_group_crud keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cache_layer_group_crud ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_domain_immutable keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_domain_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_domain_under_regular_project_hierarchy_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_domain_under_regular_project_hierarchy_fails ... skipped 'Resource LDAP has been removed' keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_truncate_passwords_when_max_is_default keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_truncate_passwords_when_max_is_default ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cache_layer_project_crud keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cache_layer_project_crud ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_initiator_global_request_id keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_initiator_global_request_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_domain_with_project_api keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_domain_with_project_api ... ok keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_truncate_passwords_when_max_is_default_and_no_password keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_truncate_passwords_when_max_is_default_and_no_password ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_group_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_group_name_fails ... ok keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_validate_password_history_but_start_with_password_none keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_validate_password_history_but_start_with_password_none ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_delete_disabled_domain_with_immutable keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_delete_disabled_domain_with_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_initiator_global_request_id_not_set keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_initiator_global_request_id_not_set ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_group_name_in_different_domains keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_group_name_in_different_domains ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_validate_password_history_with_invalid_password keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_validate_password_history_with_invalid_password ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_delete_disabled_domain_with_immutable_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_delete_disabled_domain_with_immutable_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_project_id_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_project_id_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_initiator_request_id keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_initiator_request_id ... ok keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_validate_password_history_with_valid_password keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_validate_password_history_with_valid_password ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_delete_immutable_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_delete_immutable_domain ... ok keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_validate_password_history_with_valid_password_only_once keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_validate_password_history_with_valid_password_only_once ... ok keystone.tests.unit.identity.test_core.TestDomainConfigs.test_config_for_dot_name_domain keystone.tests.unit.identity.test_core.TestDomainConfigs.test_config_for_dot_name_domain ... ok keystone.tests.unit.identity.test_core.TestDomainConfigs.test_config_for_multiple_sql_backend keystone.tests.unit.identity.test_core.TestDomainConfigs.test_config_for_multiple_sql_backend ... ok Invalid domain name (7cc4b1005a3a487e8d823323fbf5183d) found in config file name keystone.tests.unit.identity.test_core.TestDomainConfigs.test_config_for_nonexistent_domain keystone.tests.unit.identity.test_core.TestDomainConfigs.test_config_for_nonexistent_domain ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_remove_user_from_group keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_remove_user_from_group ... ok keystone.tests.unit.receipt.test_fernet_provider.TestFernetReceiptProvider.test_invalid_receipt_raises_receipt_not_found keystone.tests.unit.receipt.test_fernet_provider.TestFernetReceiptProvider.test_invalid_receipt_raises_receipt_not_found ... ok keystone.tests.unit.receipt.test_fernet_provider.TestLoadKeys.test_empty_files keystone.tests.unit.receipt.test_fernet_provider.TestLoadKeys.test_empty_files ... ok keystone.tests.unit.receipt.test_fernet_provider.TestLoadKeys.test_non_numeric_files keystone.tests.unit.receipt.test_fernet_provider.TestLoadKeys.test_non_numeric_files ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_project_name_fails ... ok keystone.tests.unit.resource.backends.test_sql.TestSqlResourceDriver.test_create_project keystone.tests.unit.resource.backends.test_sql.TestSqlResourceDriver.test_create_project ... ok keystone.tests.unit.resource.backends.test_sql.TestSqlResourceDriver.test_create_project_all_defined_properties keystone.tests.unit.resource.backends.test_sql.TestSqlResourceDriver.test_create_project_all_defined_properties ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_delete_immutable_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_delete_immutable_project ... ok keystone.tests.unit.resource.backends.test_sql.TestSqlResourceDriver.test_create_project_null_domain keystone.tests.unit.resource.backends.test_sql.TestSqlResourceDriver.test_create_project_null_domain ... ok keystone.tests.unit.resource.backends.test_sql.TestSqlResourceDriver.test_create_project_same_id_conflict keystone.tests.unit.resource.backends.test_sql.TestSqlResourceDriver.test_create_project_same_id_conflict ... ok keystone.tests.unit.resource.backends.test_sql.TestSqlResourceDriver.test_create_project_same_name_same_domain_conflict keystone.tests.unit.resource.backends.test_sql.TestSqlResourceDriver.test_create_project_same_name_same_domain_conflict ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_project_name_in_different_domains keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_project_name_in_different_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_domain keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_delete_project_cascade_with_enabled_child keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_delete_project_cascade_with_enabled_child ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_user_name_fails ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_endpoint keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_endpoint ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_group_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_add_endpoint_group_to_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_add_endpoint_group_to_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_user_name_in_different_domains keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_user_name_in_different_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_delete_project_tags_immutable_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_delete_project_tags_immutable_project ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_group keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_grant_no_group keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_grant_no_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_enable_cascade_with_parent_disabled keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_enable_cascade_with_parent_disabled ... skipped 'Resource LDAP has been removed' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_add_endpoint_group_to_project_invalidates_catalog_cache keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_add_endpoint_group_to_project_invalidates_catalog_cache ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_policy keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_policy ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_grant_no_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_grant_no_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_update_immutable_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_update_immutable_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_group_name_with_trailing_whitespace ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_group_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_add_endpoint_group_to_project_with_invalid_project_id keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_add_endpoint_group_to_project_with_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_update_immutable_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_update_immutable_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_invalid_domain_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_invalid_domain_fails ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_project keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_update_immutable_project_while_unsetting_immutable keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_update_immutable_project_while_unsetting_immutable ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_leaf_project_with_different_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_leaf_project_with_different_domain ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_project_does_not_send_disable keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_project_does_not_send_disable ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_endpoint_group": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_check_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_check_endpoint_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_update_project_tags_immutable_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_update_project_tags_immutable_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_region keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_region ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_check_hierarchy_depth keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_check_hierarchy_depth ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_immutable keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_immutable ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_group_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_endpoint_group_in_project": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_check_endpoint_group_to_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_check_endpoint_group_to_project ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_role keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_role ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_invalid_domain_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_invalid_domain_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_check_leaf_projects keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_check_leaf_projects ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_long_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_long_name_fails ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_service keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_service ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_check_user_in_group keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_check_user_in_group ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_group_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_endpoint_group_in_project": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_check_endpoint_group_to_project_with_invalid_project_id keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_check_endpoint_group_to_project_with_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_name_with_trailing_whitespace ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_user keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_user ... ok keystone.tests.unit.common.test_provider_api.TestProviderAPIRegistry.test_deferred_gettr keystone.tests.unit.common.test_provider_api.TestProviderAPIRegistry.test_deferred_gettr ... ok keystone.tests.unit.common.test_provider_api.TestProviderAPIRegistry.test_manager_api_reference keystone.tests.unit.common.test_provider_api.TestProviderAPIRegistry.test_manager_api_reference ... ok keystone.tests.unit.common.test_provider_api.TestProviderAPIRegistry.test_provider_api_mixin keystone.tests.unit.common.test_provider_api.TestProviderAPIRegistry.test_provider_api_mixin ... ok keystone.tests.unit.common.test_provider_api.TestProviderAPIRegistry.test_registry_duplicate keystone.tests.unit.common.test_provider_api.TestProviderAPIRegistry.test_registry_duplicate ... ok keystone.tests.unit.common.test_provider_api.TestProviderAPIRegistry.test_registry_lock keystone.tests.unit.common.test_provider_api.TestProviderAPIRegistry.test_registry_lock ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcer.test_enforcer_auto_instantiated keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcer.test_enforcer_auto_instantiated ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcer.test_enforcer_shared_state keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcer.test_enforcer_shared_state ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_passing_is_domain_flag_false keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_passing_is_domain_flag_false ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_endpoint_group": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_check_invalid_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_check_invalid_endpoint_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_check_user_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_check_user_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_passing_is_domain_flag_true keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_passing_is_domain_flag_true ... skipped 'Resource LDAP has been removed' keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRestAdminAuthToken.test_enforce_call_is_admin keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRestAdminAuthToken.test_enforce_call_is_admin ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_check_user_not_in_group keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_check_user_not_in_group ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_create_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_create_endpoint_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_tag_is_case_sensitive keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_tag_is_case_sensitive ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRestAdminAuthToken.test_enforcer_is_admin_check_with_token keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRestAdminAuthToken.test_enforcer_is_admin_check_with_token ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_configurable_allowed_user_actions keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_configurable_allowed_user_actions ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRestAdminAuthToken.test_enforcer_is_admin_check_without_token keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRestAdminAuthToken.test_enforcer_is_admin_check_without_token ... ok keystone.tests.unit.common.test_resource_options_common.TestResourceOptionObjects.test_duplicate_option_cases keystone.tests.unit.common.test_resource_options_common.TestResourceOptionObjects.test_duplicate_option_cases ... ok keystone.tests.unit.common.test_resource_options_common.TestResourceOptionObjects.test_option_init_validation keystone.tests.unit.common.test_resource_options_common.TestResourceOptionObjects.test_option_init_validation ... ok keystone.tests.unit.common.test_resource_options_common.TestResourceOptionObjects.test_registry keystone.tests.unit.common.test_resource_options_common.TestResourceOptionObjects.test_registry ... ok keystone.tests.unit.common.test_sql_core.TestModelDictMixin.test_creating_a_dict_from_a_model_instance keystone.tests.unit.common.test_sql_core.TestModelDictMixin.test_creating_a_dict_from_a_model_instance ... ok keystone.tests.unit.common.test_sql_core.TestModelDictMixin.test_creating_a_dict_from_a_model_instance_that_has_extra_attrs keystone.tests.unit.common.test_sql_core.TestModelDictMixin.test_creating_a_dict_from_a_model_instance_that_has_extra_attrs ... ok keystone.tests.unit.common.test_sql_core.TestModelDictMixin.test_creating_a_model_instance_from_a_dict keystone.tests.unit.common.test_sql_core.TestModelDictMixin.test_creating_a_model_instance_from_a_dict ... ok keystone.tests.unit.common.test_sql_core.TestModelDictMixin.test_creating_a_model_instance_from_an_invalid_dict keystone.tests.unit.common.test_sql_core.TestModelDictMixin.test_creating_a_model_instance_from_an_invalid_dict ... ok keystone.tests.unit.contrib.federation.test_utils.TestUnicodeAssertionData.test_unicode keystone.tests.unit.contrib.federation.test_utils.TestUnicodeAssertionData.test_unicode ... ok keystone.tests.unit.credential.test_fernet_provider.TestFernetCredentialProviderWithNullKey.test_encryption_with_null_key keystone.tests.unit.credential.test_fernet_provider.TestFernetCredentialProviderWithNullKey.test_encryption_with_null_key ... ok keystone.tests.unit.credential.test_fernet_provider.TestFernetCredentialProviderWithNullKey.test_warning_is_logged_when_encrypting_with_null_key keystone.tests.unit.credential.test_fernet_provider.TestFernetCredentialProviderWithNullKey.test_warning_is_logged_when_encrypting_with_null_key ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_domain_immutable keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_domain_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_binary_attribute_values keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_binary_attribute_values ... ok keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_user_id_and_bitmask_begins_with_0 keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_user_id_and_bitmask_begins_with_0 ... ok keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_user_id_and_user_name_with_boolean_string keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_user_id_and_user_name_with_boolean_string ... ok keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_user_id_attribute_is_uuid_in_byte_form keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_user_id_attribute_is_uuid_in_byte_form ... ok keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_user_id_begins_with_0 keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_user_id_begins_with_0 ... ok keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_user_id_begins_with_0_and_enabled_bit_mask keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_user_id_begins_with_0_and_enabled_bit_mask ... ok keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_utf8_conversion keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_utf8_conversion ... ok keystone.tests.unit.identity.backends.test_ldap_common.LDAPFilterQueryCompositionTest.test_filter_with_both_query_and_hints_set keystone.tests.unit.identity.backends.test_ldap_common.LDAPFilterQueryCompositionTest.test_filter_with_both_query_and_hints_set ... ok keystone.tests.unit.identity.backends.test_ldap_common.LDAPFilterQueryCompositionTest.test_filter_with_empty_query_and_hints_set keystone.tests.unit.identity.backends.test_ldap_common.LDAPFilterQueryCompositionTest.test_filter_with_empty_query_and_hints_set ... ok keystone.tests.unit.identity.backends.test_ldap_common.LDAPFilterQueryCompositionTest.test_filter_with_hints_and_query_is_none keystone.tests.unit.identity.backends.test_ldap_common.LDAPFilterQueryCompositionTest.test_filter_with_hints_and_query_is_none ... ok keystone.tests.unit.identity.backends.test_ldap_common.LDAPFilterQueryCompositionTest.test_return_query_with_no_hints keystone.tests.unit.identity.backends.test_ldap_common.LDAPFilterQueryCompositionTest.test_return_query_with_no_hints ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_tag_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_tag_with_trailing_whitespace ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_create_invalid_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_create_invalid_endpoint_group ... ok keystone.tests.unit.identity.backends.test_ldap_common.LDAPSizeLimitTest.test_search_s_sizelimit_exceeded keystone.tests.unit.identity.backends.test_ldap_common.LDAPSizeLimitTest.test_search_s_sizelimit_exceeded ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_domain_under_regular_project_hierarchy_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_domain_under_regular_project_hierarchy_fails ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_under_disabled_one keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_under_disabled_one ... skipped 'Resource LDAP has been removed' keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_add_user_to_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_add_user_to_group ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_add_user_to_group_no_group_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_add_user_to_group_no_group_exc ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_add_user_to_group_no_user_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_add_user_to_group_no_user_exc ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_authenticate keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_authenticate ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_authenticate_no_user keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_authenticate_no_user ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_authenticate_wrong_password keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_authenticate_wrong_password ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_change_password keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_change_password ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_check_user_in_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_check_user_in_group ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_group_doesnt_exist_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_group_doesnt_exist_exc ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_user_doesnt_exist_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_user_doesnt_exist_exc ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_user_not_in_group_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_user_not_in_group_exc ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_group ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_group_all_attrs keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_group_all_attrs ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_group_duplicate_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_group_duplicate_exc ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_user keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_user ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_user_all_attributes keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_user_all_attributes ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_user_same_id_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_user_same_id_exc ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_user_same_name_and_domain_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_user_same_name_and_domain_exc ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_delete_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_delete_group ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_delete_group_doesnt_exist_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_delete_group_doesnt_exist_exc ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_delete_user keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_delete_user ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_delete_user_no_user_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_delete_user_no_user_exc ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_generates_uuids keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_generates_uuids ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_group ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_group_by_name keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_group_by_name ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_group_by_name_no_user_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_group_by_name_no_user_exc ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_group_no_group_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_group_no_group_exc ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_user keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_user ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_user_by_name keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_user_by_name ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_user_by_name_no_user_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_user_by_name_no_user_exc ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_user_no_user_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_user_no_user_exc ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_is_domain_aware keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_is_domain_aware ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_is_sql keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_is_sql ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_group ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_no_groups keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_no_groups ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_no_user keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_no_user ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_groups_no_groups keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_groups_no_groups ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_groups_one_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_groups_one_group ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_no_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_no_group ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_no_users keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_no_users ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_user keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_user ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_users_no_users keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_users_no_users ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_users_when_users keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_users_when_users ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_endpoint_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_no_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_no_group ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_no_user keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_no_user ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_not_in_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_not_in_group ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_group ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_group_name_already_exists keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_group_name_already_exists ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_group_name_not_allowed keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_group_name_not_allowed ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_group_no_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_group_no_group ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_user keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_user ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_user_name_not_allowed_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_user_name_not_allowed_exc ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_endpoint_group": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_user_no_user_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_user_no_user_exc ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_user_remove_optional_attribute keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_user_remove_optional_attribute ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_user_same_name_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_user_same_name_exc ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_domain_with_project_api keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_domain_with_project_api ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_delete_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_delete_endpoint_group ... ok keystone.tests.unit.identity.test_core.TestDatabaseDomainConfigs.test_domain_config_in_database_disabled_by_default keystone.tests.unit.identity.test_core.TestDatabaseDomainConfigs.test_domain_config_in_database_disabled_by_default ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_under_domain_hierarchy keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_under_domain_hierarchy ... skipped 'Work In Progress Test Failed as expected: waiting for sub projects acting as domains support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_group_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_group_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_domain_id_and_without_parent_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_domain_id_and_without_parent_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_endpoint_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.identity.test_core.TestDatabaseDomainConfigs.test_loading_config_from_database keystone.tests.unit.identity.test_core.TestDatabaseDomainConfigs.test_loading_config_from_database ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_delete_invalid_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_delete_invalid_endpoint_group ... ok keystone.tests.unit.policy.backends.test_sql.SQLDriverTestCase.test_delete_policy keystone.tests.unit.policy.backends.test_sql.SQLDriverTestCase.test_delete_policy ... ok keystone.tests.unit.policy.backends.test_sql.SQLDriverTestCase.test_get_policy keystone.tests.unit.policy.backends.test_sql.SQLDriverTestCase.test_get_policy ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_group_name_in_different_domains keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_group_name_in_different_domains ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_domain_id_mismatch_to_parent_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_domain_id_mismatch_to_parent_domain ... ok keystone.tests.unit.policy.backends.test_sql.SQLDriverTestCase.test_list_policies keystone.tests.unit.policy.backends.test_sql.SQLDriverTestCase.test_list_policies ... ok keystone.tests.unit.policy.backends.test_sql.SQLDriverTestCase.test_update_policy keystone.tests.unit.policy.backends.test_sql.SQLDriverTestCase.test_update_policy ... ok keystone.tests.unit.resource.test_core.TestResourceManagerNoFixtures.test_update_project_name_conflict keystone.tests.unit.resource.test_core.TestResourceManagerNoFixtures.test_update_project_name_conflict ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_invalid_parent keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_invalid_parent ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_project_id_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_project_id_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_endpoint_groups_for_project": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_empty_endpoint_groups_in_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_empty_endpoint_groups_in_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_no_enabled_field keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_no_enabled_field ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_project_name_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_endpoint_in_project": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_check_endpoint_project_association keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_check_endpoint_project_association ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_parent_id_and_without_domain_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_parent_id_and_without_domain_id ... skipped 'Resource LDAP has been removed' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_group_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_endpoint_group_in_project": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_project_name_in_different_domains keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_project_name_in_different_domains ... skipped 'Domains are read-only against LDAP' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:remove_endpoint_group_from_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_endpoint_group_project_cleanup_with_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_endpoint_group_project_cleanup_with_endpoint_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_tags keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_tags ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_endpoint_in_project": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_user_name_fails ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_check_endpoint_project_association_with_invalid_endpoint keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_check_endpoint_project_association_with_invalid_endpoint ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_without_is_domain_flag keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_without_is_domain_flag ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_group_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_user_name_in_different_domains keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_user_name_in_different_domains ... skipped 'Domains are read-only against LDAP' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_endpoint_group_in_project": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_endpoint_in_project": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_subproject_acting_as_domain_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_subproject_acting_as_domain_fails ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_check_endpoint_project_association_with_invalid_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_check_endpoint_project_association_with_invalid_project ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_endpoint_group_project_cleanup_with_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_endpoint_group_project_cleanup_with_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_grant_no_group keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_grant_no_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_unicode_user_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_unicode_user_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_grant_no_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_grant_no_user ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_create_endpoint_project_association keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_create_endpoint_project_association ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_update_delete_unicode_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_update_delete_unicode_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_endpoint_group": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_get_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_get_endpoint_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_doesnt_modify_passed_in_dict ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_create_endpoint_project_association_invalidates_cache keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_create_endpoint_project_association_invalidates_cache ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_missed_password keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_missed_password ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_group_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_endpoint_group_in_project": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_get_endpoint_group_in_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_get_endpoint_group_in_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_none_mapping keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_invalid_domain_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_invalid_domain_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_endpoint_group": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_create_endpoint_project_association_with_invalid_endpoint keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_create_endpoint_project_association_with_invalid_endpoint ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_get_invalid_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_get_invalid_endpoint_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_none_password keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_none_password ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_leaf_project_with_different_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_leaf_project_with_different_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_endpoint_group_in_project": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_create_endpoint_project_association_with_invalid_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_create_endpoint_project_association_with_invalid_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_get_invalid_endpoint_group_in_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_get_invalid_endpoint_group_in_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_with_long_password keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_with_long_password ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_immutable keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_immutable ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_default_sql_plus_sql_specific_driver_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_default_sql_plus_sql_specific_driver_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_endpoint_groups": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_create_endpoint_project_association_with_unexpected_body keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_create_endpoint_project_association_with_unexpected_body ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoint_groups keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoint_groups ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_invalid_domain_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_invalid_domain_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_del_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_del_role_assignment_by_domain_not_found ... skipped 'N/A: LDAP does not support multiple domains' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_del_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_del_role_assignment_by_project_not_found ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_endpoints_for_project": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_long_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_long_name_fails ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_endpoint_groups": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_endpoint_project_association_cleanup_when_endpoint_deleted keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_endpoint_project_association_cleanup_when_endpoint_deleted ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoint_groups_by_name keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoint_groups_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_name_with_trailing_whitespace ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects_for_endpoint": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_domain_call_db_time keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_domain_call_db_time ... skipped 'Domains are read-only against LDAP' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_passing_is_domain_flag_false keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_passing_is_domain_flag_false ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_endpoint_project_association_cleanup_when_project_deleted keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_endpoint_project_association_cleanup_when_project_deleted ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_endpoint_groups_for_project": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoint_groups_in_invalid_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoint_groups_in_invalid_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_domain_with_project_api keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_domain_with_project_api ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_passing_is_domain_flag_true keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_passing_is_domain_flag_true ... skipped 'Resource LDAP has been removed' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_domain_with_user_group_project_links keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_domain_with_user_group_project_links ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_endpoint_in_project": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_get_endpoint_project_association keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_get_endpoint_project_association ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_tag_is_case_sensitive keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_tag_is_case_sensitive ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_group_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_endpoint_groups_for_project": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoint_groups_in_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoint_groups_in_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_group_assignments_group_same_id_as_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_group_assignments_group_same_id_as_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_tag_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_tag_with_trailing_whitespace ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_endpoint_in_project": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_get_endpoint_project_association_with_invalid_endpoint keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_get_endpoint_project_association_with_invalid_endpoint ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_group_grant_no_group keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_group_grant_no_group ... skipped 'N/A: LDAP has no write support' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_under_disabled_one keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_under_disabled_one ... skipped 'Resource LDAP has been removed' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_group_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_endpoints_associated_with_endpoint_group": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_group_removes_role_assignments keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_group_removes_role_assignments ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoints_associated_with_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoints_associated_with_endpoint_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_under_domain_hierarchy keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_under_domain_hierarchy ... skipped 'Work In Progress Test Failed as expected: waiting for sub projects acting as domains support' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_group_with_user_project_domain_links keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_group_with_user_project_domain_links ... skipped 'N/A: LDAP does not support multiple domains' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_endpoint_in_project": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_domain_id_and_without_parent_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_domain_id_and_without_parent_id ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_get_endpoint_project_association_with_invalid_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_get_endpoint_project_association_with_invalid_project ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_hierarchical_leaf_project ... skipped 'Resource LDAP has been removed' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_group_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_endpoints_for_project": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_domain_id_mismatch_to_parent_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_domain_id_mismatch_to_parent_domain ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:remove_endpoint_group_from_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_hierarchical_not_leaf_project ... skipped 'Resource LDAP has been removed' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_endpoint_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoints_associated_with_project_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoints_associated_with_project_endpoint_group ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_endpoints_for_project": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_list_endpoints_associated_with_invalid_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_list_endpoints_associated_with_invalid_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_immutable_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_immutable_domain ... skipped 'N/A: LDAP does not support multiple domains' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_group_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_invalid_parent keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_invalid_parent ... skipped 'Resource LDAP has been removed' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects_associated_with_endpoint_group": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_projects_associated_with_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_projects_associated_with_endpoint_group ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_endpoints_for_project": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_list_endpoints_associated_with_valid_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_list_endpoints_associated_with_valid_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_no_enabled_field keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_no_enabled_field ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_large_project_cascade keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_large_project_cascade ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_endpoint_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_patch_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_patch_endpoint_group ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects_for_endpoint": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_parent_id_and_without_domain_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_parent_id_and_without_domain_id ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_list_projects_associated_with_endpoint keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_list_projects_associated_with_endpoint ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_tags keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_tags ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects_for_endpoint": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_list_projects_associated_with_invalid_endpoint keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_list_projects_associated_with_invalid_endpoint ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_cascade keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_cascade ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_endpoint_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_endpoint_group": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_without_is_domain_flag keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_without_is_domain_flag ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_patch_invalid_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_patch_invalid_endpoint_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_clears_default_project_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_clears_default_project_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects_for_endpoint": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_subproject_acting_as_domain_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_subproject_acting_as_domain_fails ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_list_projects_with_no_endpoint_project_association keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_list_projects_with_no_endpoint_project_association ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_endpoint_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_patch_nonexistent_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_patch_nonexistent_endpoint_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_unicode_user_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_unicode_user_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_tag_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_tag_returns_not_found ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_remove_endpoint_group_from_project_invalidates_cache keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_remove_endpoint_group_from_project_invalidates_cache ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_update_delete_unicode_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_update_delete_unicode_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_tags keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_tags ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:remove_endpoint_from_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_remove_endpoint_from_project_invalidates_cache keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_remove_endpoint_from_project_invalidates_cache ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_doesnt_modify_passed_in_dict ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_with_role_assignments keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_with_role_assignments ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_group_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_endpoint_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_endpoint_group": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_endpoint_group_in_project": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_remove_endpoint_group_with_project_association keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_remove_endpoint_group_with_project_association ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:remove_endpoint_from_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_remove_endpoint_project_association keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_remove_endpoint_project_association ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_missed_password keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_missed_password ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_with_roles_clears_default_project_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_with_roles_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_none_mapping keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_none_mapping ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_group_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:remove_endpoint_group_from_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_endpoint_group_in_project": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_projects_from_ids keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_projects_from_ids ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:remove_endpoint_from_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_removing_an_endpoint_group_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_removing_an_endpoint_group_project ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_remove_endpoint_project_association_with_invalid_endpoint keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_remove_endpoint_project_association_with_invalid_endpoint ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_none_password keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_none_password ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_projects_from_ids_with_no_existing_project_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_projects_from_ids_with_no_existing_project_id ... ok keystone.tests.unit.test_associate_project_endpoint_extension.JsonHomeTests.test_get_json_home keystone.tests.unit.test_associate_project_endpoint_extension.JsonHomeTests.test_get_json_home ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:remove_endpoint_from_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_remove_endpoint_project_association_with_invalid_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_remove_endpoint_project_association_with_invalid_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_with_long_password keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_with_long_password ... ok keystone.tests.unit.test_auth_plugin.TestAuthPlugin.test_addition_auth_steps keystone.tests.unit.test_auth_plugin.TestAuthPlugin.test_addition_auth_steps ... ok keystone.tests.unit.test_auth_plugin.TestAuthPlugin.test_duplicate_method keystone.tests.unit.test_auth_plugin.TestAuthPlugin.test_duplicate_method ... ok keystone.tests.unit.test_auth_plugin.TestAuthPlugin.test_unsupported_auth_method keystone.tests.unit.test_auth_plugin.TestAuthPlugin.test_unsupported_auth_method ... ok keystone.tests.unit.test_auth_plugin.TestAuthPluginDynamicOptions.test_addition_auth_steps keystone.tests.unit.test_auth_plugin.TestAuthPluginDynamicOptions.test_addition_auth_steps ... ok keystone.tests.unit.test_auth_plugin.TestAuthPluginDynamicOptions.test_duplicate_method keystone.tests.unit.test_auth_plugin.TestAuthPluginDynamicOptions.test_duplicate_method ... ok keystone.tests.unit.test_auth_plugin.TestAuthPluginDynamicOptions.test_unsupported_auth_method keystone.tests.unit.test_auth_plugin.TestAuthPluginDynamicOptions.test_unsupported_auth_method ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_role_check_role_grant keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_role_check_role_grant ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_federated_user_model keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_federated_user_model ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_cache_when_id_mapping_crud keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_cache_when_id_mapping_crud ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_del_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_del_role_assignment_by_domain_not_found ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_role_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_role_returns_not_found ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_group_model keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_group_model ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_del_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_del_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_role_with_user_and_group_grants keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_role_with_user_and_group_grants ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_create_duplicate_mapping keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_create_duplicate_mapping ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_local_user_model keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_local_user_model ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_nonlocal_user_model keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_nonlocal_user_model ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_tag_from_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_tag_from_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_domain ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_password_model keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_password_model ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_assignments_user_same_id_as_group keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_assignments_user_same_id_as_group ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_delete_public_id_is_silent keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_delete_public_id_is_silent ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_policy_association_mapping keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_policy_association_mapping ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_project_model keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_project_model ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_grant_no_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_grant_no_user ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_domain_call_db_time keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_domain_call_db_time ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_get_domain_mapping_list keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_get_domain_mapping_list ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_project_tags_model keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_project_tags_model ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_revocation_event_model keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_revocation_event_model ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_domain_with_project_api keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_domain_with_project_api ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_get_domain_mapping_list_by_group_entity_type keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_get_domain_mapping_list_by_group_entity_type ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_role_assignment_model keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_role_assignment_model ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_returns_not_found ... skipped 'N/A: LDAP does not support write' keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_user_group_membership keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_user_group_membership ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_domain_with_user_group_project_links keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_domain_with_user_group_project_links ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_get_domain_mapping_list_by_user_entity_type keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_get_domain_mapping_list_by_user_entity_type ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_user_model keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_user_model ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_with_group_project_domain_links keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_with_group_project_domain_links ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_group_assignments_group_same_id_as_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_group_assignments_group_same_id_as_user ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_federated_user_model keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_federated_user_model ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_with_project_association keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_with_project_association ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_id_mapping_crud keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_id_mapping_crud ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_group_model keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_group_model ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_group_grant_no_group keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_group_grant_no_group ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_with_project_roles keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_with_project_roles ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_id_mapping keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_id_mapping ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_id_mapping_handles_bytes keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_id_mapping_handles_bytes ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_local_user_model keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_local_user_model ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_group_removes_role_assignments keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_group_removes_role_assignments ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_disable_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_disable_hierarchical_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_nonlocal_user_model keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_nonlocal_user_model ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_id_mapping_handles_ids_greater_than_64_characters keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_id_mapping_handles_ids_greater_than_64_characters ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_disable_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_disable_hierarchical_not_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_group_with_user_project_domain_links keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_group_with_user_project_domain_links ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_password_model keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_password_model ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_id_mapping_handles_unicode keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_id_mapping_handles_unicode ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_project_model keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_project_model ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_domain_crud keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_domain_crud ... skipped 'N/A: Not relevant for multi ldap testing' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_hierarchical_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_project_tags_model keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_project_tags_model ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_domain_delete_hierarchy keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_domain_delete_hierarchy ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_invalid_public_key keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_invalid_public_key ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_hierarchical_not_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_revocation_event_model keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_revocation_event_model ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_domain_name_case_sensitivity keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_domain_name_case_sensitivity ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_role_assignment_model keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_role_assignment_model ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_invalidate_cache_when_purge_mappings keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_invalidate_cache_when_purge_mappings ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_immutable_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_immutable_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_domain_rename_invalidates_get_domain_by_name_cache keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_domain_rename_invalidates_get_domain_by_name_cache ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_user_group_membership keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_user_group_membership ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_purge_mappings keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_purge_mappings ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_domain_segregation keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_domain_segregation ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_user_model keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_user_model ... ok keystone.tests.unit.test_backend_ldap.LDAPMatchingRuleInChainTests.test_get_group keystone.tests.unit.test_backend_ldap.LDAPMatchingRuleInChainTests.test_get_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_large_project_cascade keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_large_project_cascade ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_enable_project_with_disabled_parent keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_enable_project_with_disabled_parent ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_filter_value_wider_than_field keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_filter_value_wider_than_field ... ok keystone.tests.unit.test_backend_ldap.LDAPMatchingRuleInChainTests.test_list_groups keystone.tests.unit.test_backend_ldap.LDAPMatchingRuleInChainTests.test_list_groups ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_correct_role_grant_from_a_mix keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_correct_role_grant_from_a_mix ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_groups_for_user_exact_filtered keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_groups_for_user_exact_filtered ... ok keystone.tests.unit.test_backend_ldap.LDAPMatchingRuleInChainTests.test_list_groups_for_user keystone.tests.unit.test_backend_ldap.LDAPMatchingRuleInChainTests.test_list_groups_for_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_cascade keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_cascade ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_role_grant_by_group_and_cross_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_role_grant_by_group_and_cross_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_groups_for_user_inexact_filtered keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_groups_for_user_inexact_filtered ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_clears_default_project_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_role_grant_by_group_and_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_role_grant_by_group_and_domain ... ok keystone.tests.unit.test_backend_ldap.LDAPMatchingRuleInChainTests.test_list_user_groups keystone.tests.unit.test_backend_ldap.LDAPMatchingRuleInChainTests.test_list_user_groups ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPPosixGroupsTest.test_posix_member_id keystone.tests.unit.test_backend_ldap.LDAPPosixGroupsTest.test_posix_member_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_role_grant_by_group_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_role_grant_by_group_and_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_tag_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_tag_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_role_grant_by_user_and_cross_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_role_grant_by_user_and_cross_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_duplicate_role_grant keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_duplicate_role_grant ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_role_to_user_and_project_no_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_role_to_user_and_project_no_user ... ok keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_list_entities_filtered keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_list_entities_filtered ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_tags keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_tags ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_role_to_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_role_to_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_role_grant_by_user_and_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_role_grant_by_user_and_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_list_users_in_group_exact_filtered keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_list_users_in_group_exact_filtered ... skipped 'Not supported by LDAP identity driver' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_user_group_deprecated keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_user_group_deprecated ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_default_domain_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_with_role_assignments keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_with_role_assignments ... ok keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_list_users_in_group_inexact_filtered keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_list_users_in_group_inexact_filtered ... skipped 'Not supported by LDAP identity driver' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_user_to_group keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_user_to_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_domain_mapping_list_is_used keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_domain_mapping_list_is_used ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_with_roles_clears_default_project_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_with_roles_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_list_users_inexact_filtered keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_list_users_inexact_filtered ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_user_to_group_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_user_to_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_group_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_group_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_projects_from_ids keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_projects_from_ids ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_duplicate_role_grant keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_duplicate_role_grant ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_arbitrary_attributes_are_returned_from_create_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_arbitrary_attributes_are_returned_from_create_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_group_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_group_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_arbitrary_attributes_are_returned_from_get_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_arbitrary_attributes_are_returned_from_get_user ... skipped "Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_role_to_user_and_project_no_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_role_to_user_and_project_no_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_projects_from_ids_with_no_existing_project_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_projects_from_ids_with_no_existing_project_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_not_default_domain_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_not_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_role_to_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_role_to_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_role_check_role_grant keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_role_check_role_grant ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_and_get_roles_no_metadata keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_and_get_roles_no_metadata ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_user_group_deprecated keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_user_group_deprecated ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_role_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_role_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_bad_password keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_bad_password ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_by_name_for_project_acting_as_a_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_by_name_for_project_acting_as_a_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_role_with_user_and_group_grants keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_role_with_user_and_group_grants ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_user_to_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_user_to_group ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_bad_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_bad_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_tag_from_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_tag_from_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_if_no_password_set keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_if_no_password_set ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_user_to_group_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_user_to_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_contains_tags keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_contains_tags ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_requires_simple_bind keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_requires_simple_bind ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_assignments_user_same_id_as_group keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_assignments_user_same_id_as_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_arbitrary_attributes_are_returned_from_create_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_arbitrary_attributes_are_returned_from_create_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_wrong_credentials keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_wrong_credentials ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_grant_no_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_grant_no_user ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_arbitrary_attributes_are_returned_from_get_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_arbitrary_attributes_are_returned_from_get_user ... skipped "Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_tag keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_tag ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_base_ldap_connection_deref_option keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_base_ldap_connection_deref_option ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_returns_not_found ... skipped 'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_user_ids_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_user_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_build_tree keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_build_tree ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_with_group_project_domain_links keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_with_group_project_domain_links ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cache_layer_domain_crud keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cache_layer_domain_crud ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_projects_in_subtree_as_ids_with_large_tree keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_projects_in_subtree_as_ids_with_large_tree ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_with_project_association keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_with_project_association ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cache_layer_get_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cache_layer_get_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_and_get_roles_no_metadata keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_and_get_roles_no_metadata ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_assignment_by_domain_not_found ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_with_project_roles keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_with_project_roles ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cache_layer_get_user_by_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cache_layer_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_bad_password keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_bad_password ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cache_layer_group_crud keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cache_layer_group_crud ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_bad_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_bad_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_by_trustor_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_by_trustor_and_project ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_disable_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_disable_hierarchical_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cache_layer_project_crud keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cache_layer_project_crud ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_if_no_password_set keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_if_no_password_set ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_delete_disabled_domain_with_immutable keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_delete_disabled_domain_with_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_disable_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_disable_hierarchical_not_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_requires_simple_bind keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_requires_simple_bind ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_delete_disabled_domain_with_immutable_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_delete_disabled_domain_with_immutable_project ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_domain_crud keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_domain_crud ... skipped 'N/A: Not relevant for multi ldap testing' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_by_user_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_delete_immutable_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_delete_immutable_domain ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_domain_delete_hierarchy keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_domain_delete_hierarchy ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_to_each_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_to_each_domain ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_delete_immutable_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_delete_immutable_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_by_user_and_project_with_user_in_group keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_by_user_and_project_with_user_in_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_domain_name_case_sensitivity keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_domain_name_case_sensitivity ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_build_tree keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_build_tree ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_grant_by_user_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_grant_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_domain_rename_invalidates_get_domain_by_name_cache keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_domain_rename_invalidates_get_domain_by_name_cache ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cache_layer_domain_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cache_layer_domain_crud ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_delete_project_cascade_with_enabled_child keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_delete_project_cascade_with_enabled_child ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_roles_for_groups_on_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_roles_for_groups_on_domain ... skipped 'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_delete_project_tags_immutable_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_delete_project_tags_immutable_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cache_layer_get_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cache_layer_get_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_domain_segregation keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_domain_segregation ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_roles_for_groups_on_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_roles_for_groups_on_project ... skipped 'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_enable_cascade_with_parent_disabled keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_enable_cascade_with_parent_disabled ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_roles_for_user_and_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_roles_for_user_and_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_enable_project_with_disabled_parent keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_enable_project_with_disabled_parent ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cache_layer_get_user_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cache_layer_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_update_immutable_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_update_immutable_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_roles_for_user_and_domain_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_roles_for_user_and_domain_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_correct_role_grant_from_a_mix keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_correct_role_grant_from_a_mix ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cache_layer_group_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cache_layer_group_crud ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_update_immutable_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_update_immutable_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_roles_for_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_roles_for_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_cross_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_cross_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_update_immutable_project_while_unsetting_immutable keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_update_immutable_project_while_unsetting_immutable ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cache_layer_project_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cache_layer_project_crud ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_domain ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_update_project_tags_immutable_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_update_project_tags_immutable_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_user_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_delete_disabled_domain_with_immutable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_delete_disabled_domain_with_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_chase_referrals_off keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_chase_referrals_off ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_user_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_user_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_delete_disabled_domain_with_immutable_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_delete_disabled_domain_with_immutable_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_chase_referrals_on keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_chase_referrals_on ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_role_grant_by_user_and_cross_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_role_grant_by_user_and_cross_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_user_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_check_hierarchy_depth keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_check_hierarchy_depth ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_role_grant_by_user_and_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_role_grant_by_user_and_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_user_returns_required_attributes keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_user_returns_required_attributes ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_check_leaf_projects keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_check_leaf_projects ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_delete_immutable_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_delete_immutable_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_default_domain_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_grant_crud_throws_exception_if_invalid_role keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_grant_crud_throws_exception_if_invalid_role ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_check_user_in_group keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_check_user_in_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_delete_immutable_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_delete_immutable_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_group_crud keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_group_crud ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_check_user_in_group_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_check_user_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_delete_project_cascade_with_enabled_child keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_delete_project_cascade_with_enabled_child ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_group_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_group_enabled_ignored_disable_error ... skipped "Doesn't apply since LDAP config has no affect on the SQL identity backend." keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_check_user_not_in_group keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_check_user_not_in_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_domain_mapping_list_is_used keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_domain_mapping_list_is_used ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_hierarchical_projects_crud keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_hierarchical_projects_crud ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_delete_project_tags_immutable_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_delete_project_tags_immutable_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_configurable_allowed_project_actions keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_configurable_allowed_project_actions ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_group_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_group_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_is_domain_sub_project_has_parent_domain_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_is_domain_sub_project_has_parent_domain_id ... skipped 'Work In Progress Test Failed as expected: waiting for sub projects acting as domains support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_configurable_allowed_user_actions keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_configurable_allowed_user_actions ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_enable_cascade_with_parent_disabled keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_enable_cascade_with_parent_disabled ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_group_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_group_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_update_immutable_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_update_immutable_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_not_default_domain_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_not_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_domains keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_domains ... skipped 'N/A: Not relevant for multi ldap testing' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_domain_case_sensitivity keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_domain_case_sensitivity ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_update_immutable_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_update_immutable_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_domains_filtered_and_limited keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_domains_filtered_and_limited ... skipped 'Restricted multi LDAP class does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_domain_immutable keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_domain_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_update_immutable_project_while_unsetting_immutable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_update_immutable_project_while_unsetting_immutable ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_domains_for_groups keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_domains_for_groups ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_domain_under_regular_project_hierarchy_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_domain_under_regular_project_hierarchy_fails ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_group_members_when_no_members keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_group_members_when_no_members ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_domain_with_project_api keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_domain_with_project_api ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_update_project_tags_immutable_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_update_project_tags_immutable_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_by_name_for_project_acting_as_a_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_by_name_for_project_acting_as_a_domain ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_group_name_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_group_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_group_role_assignment keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_group_role_assignment ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_check_hierarchy_depth keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_check_hierarchy_depth ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_group_name_in_different_domains keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_group_name_in_different_domains ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_groups keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_groups ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_check_leaf_projects keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_check_leaf_projects ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_contains_tags keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_contains_tags ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_project_id_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_project_id_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_groups_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_groups_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_check_user_in_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_check_user_in_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_groups_for_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_groups_for_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_tag keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_tag ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_check_user_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_check_user_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_limit_for_domains keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_limit_for_domains ... skipped 'Restricted multi LDAP class does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_project_name_in_different_domains keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_project_name_in_different_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_user_ids_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_user_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_project_parents keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_project_parents ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_check_user_not_in_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_check_user_not_in_group ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_project_parents_invalid_project_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_project_parents_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_configurable_allowed_user_actions keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_configurable_allowed_user_actions ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_user_name_in_different_domains keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_user_name_in_different_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_projects_in_subtree_as_ids_with_large_tree keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_projects_in_subtree_as_ids_with_large_tree ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_project_tags keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_project_tags ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_grant_no_group keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_grant_no_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_assignment_by_domain_not_found ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_grant_no_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_grant_no_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_domain_immutable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_domain_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_by_trustor_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_by_trustor_and_project ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_domain_under_regular_project_hierarchy_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_domain_under_regular_project_hierarchy_fails ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_acting_as_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_acting_as_domain ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_invalid_domain_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_invalid_domain_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_domain_with_project_api keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_domain_with_project_api ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_alternate_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_alternate_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_leaf_project_with_different_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_leaf_project_with_different_domain ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_domain ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_by_user_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_group_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_group_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_groups keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_groups ... skipped 'N/A: LDAP does not implement list_projects_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_immutable keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_immutable ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_group_name_in_different_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_group_name_in_different_domains ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_by_user_and_project_with_user_in_group keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_by_user_and_project_with_user_in_group ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_invalid_domain_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_invalid_domain_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_project_id_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_project_id_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_grant_by_user_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_grant_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_long_name_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_roles_for_groups_on_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_roles_for_groups_on_domain ... skipped 'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_user_and_groups keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_user_and_groups ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_roles_for_groups_on_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_roles_for_groups_on_project ... skipped 'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_project_name_in_different_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_project_name_in_different_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_passing_is_domain_flag_false keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_passing_is_domain_flag_false ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_user_with_grants keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_user_with_grants ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_passing_is_domain_flag_true keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_passing_is_domain_flag_true ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_roles_for_user_and_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_roles_for_user_and_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_in_subtree keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_in_subtree ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_tag_is_case_sensitive keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_tag_is_case_sensitive ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_roles_for_user_and_domain_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_roles_for_user_and_domain_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_user_name_in_different_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_user_name_in_different_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_in_subtree_invalid_project_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_in_subtree_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_tag_with_trailing_whitespace keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_tag_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_roles_for_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_roles_for_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_grant_no_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_grant_no_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_in_subtree_with_circular_reference keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_in_subtree_with_circular_reference ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_under_disabled_one keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_under_disabled_one ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_grant_no_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_grant_no_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_with_multiple_filters keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_with_multiple_filters ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_under_domain_hierarchy keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_under_domain_hierarchy ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_user_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_domain_id_and_without_parent_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_domain_id_and_without_parent_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_by_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_by_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_user_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_user_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_domain_id_mismatch_to_parent_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_domain_id_mismatch_to_parent_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_by_user_with_domain_group_roles keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_by_user_with_domain_group_roles ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_invalid_domain_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_invalid_domain_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_invalid_parent keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_invalid_parent ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_user_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_containing_names keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_containing_names ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_leaf_project_with_different_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_leaf_project_with_different_domain ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_no_enabled_field keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_no_enabled_field ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_user_returns_required_attributes keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_user_returns_required_attributes ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_containing_names_domain_role keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_containing_names_domain_role ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_parent_id_and_without_domain_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_parent_id_and_without_domain_id ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_containing_names_global_role keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_containing_names_global_role ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_grant_crud_throws_exception_if_invalid_role keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_grant_crud_throws_exception_if_invalid_role ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_tags keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_tags ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_does_not_contain_names keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_does_not_contain_names ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_group_crud keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_group_crud ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_immutable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_immutable ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_fails_with_userid_and_source_groups keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_fails_with_userid_and_source_groups ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_without_is_domain_flag keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_without_is_domain_flag ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_group_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_group_enabled_ignored_disable_error ... skipped "Doesn't apply since LDAP config has no affect on the SQL identity backend." keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_invalid_domain_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_invalid_domain_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_using_sourced_groups keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_using_sourced_groups ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_subproject_acting_as_domain_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_subproject_acting_as_domain_fails ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_long_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_long_name_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_unicode_user_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_unicode_user_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_using_sourced_groups_with_domains keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_using_sourced_groups_with_domains ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_hierarchical_projects_crud keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_hierarchical_projects_crud ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignments_bad_role keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignments_bad_role ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_update_delete_unicode_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_update_delete_unicode_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_is_domain_sub_project_has_parent_domain_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_is_domain_sub_project_has_parent_domain_id ... skipped 'Work In Progress Test Failed as expected: waiting for sub projects acting as domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_domains keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_domains ... skipped 'N/A: Not relevant for multi ldap testing' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_passing_is_domain_flag_false keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_passing_is_domain_flag_false ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_missed_password keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_missed_password ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignments_filtered_by_role keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignments_filtered_by_role ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_domains_filtered_and_limited keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_domains_filtered_and_limited ... skipped 'Restricted multi LDAP class does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_passing_is_domain_flag_true keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_passing_is_domain_flag_true ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_none_mapping keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_domains_for_groups keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_domains_for_groups ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignments_group_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignments_group_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_tag_is_case_sensitive keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_tag_is_case_sensitive ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_none_password keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_none_password ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignments_unfiltered keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignments_unfiltered ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_group_members_when_no_members keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_group_members_when_no_members ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_tag_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_tag_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_with_long_password keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_with_long_password ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignments_user_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignments_user_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_group_role_assignment keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_group_role_assignment ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_debug_level_set keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_debug_level_set ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_under_disabled_one keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_under_disabled_one ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_user_ids_for_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_user_ids_for_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_del_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_del_role_assignment_by_domain_not_found ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_groups keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_groups ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_under_domain_hierarchy keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_under_domain_hierarchy ... skipped 'Work In Progress Test Failed as expected: waiting for sub projects acting as domains support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_del_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_del_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_user_ids_for_project_no_duplicates keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_user_ids_for_project_no_duplicates ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_groups_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_groups_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_domain_id_and_without_parent_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_domain_id_and_without_parent_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_domain_call_db_time keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_domain_call_db_time ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_user_project_ids_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_user_project_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_domain_id_mismatch_to_parent_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_domain_id_mismatch_to_parent_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_groups_for_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_groups_for_user ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_domain_with_project_api keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_domain_with_project_api ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_invalid_parent keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_invalid_parent ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_limit_for_domains keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_limit_for_domains ... skipped 'Restricted multi LDAP class does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_domain_with_user_group_project_links keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_domain_with_user_group_project_links ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_project_parents keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_project_parents ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_no_enabled_field keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_no_enabled_field ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_group_assignments_group_same_id_as_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_group_assignments_group_same_id_as_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_in_group keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_in_group ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_group_grant_no_group keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_group_grant_no_group ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_project_parents_invalid_project_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_project_parents_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_parent_id_and_without_domain_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_parent_id_and_without_domain_id ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_group_removes_role_assignments keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_group_removes_role_assignments ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_project_tags keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_project_tags ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_tags keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_tags ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_all_federated_attributes keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_all_federated_attributes ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_group_with_user_project_domain_links keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_group_with_user_project_domain_links ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_without_is_domain_flag keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_without_is_domain_flag ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_idp_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_idp_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_hierarchical_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_hierarchical_not_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_idp_id_protocol_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_idp_id_protocol_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_subproject_acting_as_domain_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_subproject_acting_as_domain_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_acting_as_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_acting_as_domain ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_immutable_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_immutable_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_unicode_user_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_unicode_user_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_update_delete_unicode_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_update_delete_unicode_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_protocol_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_protocol_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_alternate_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_alternate_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_large_project_cascade keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_large_project_cascade ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_unique_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_unique_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_cascade keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_cascade ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_missed_password keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_missed_password ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_groups keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_groups ... skipped 'N/A: LDAP does not implement list_projects_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_unique_id_and_idp_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_unique_id_and_idp_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_clears_default_project_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_none_mapping keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_unique_id_and_protocol_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_unique_id_and_protocol_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_user ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_move_group_between_domains keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_move_group_between_domains ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_none_password keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_none_password ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_tag_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_tag_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_user_and_groups keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_user_and_groups ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_move_project_between_domains keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_move_project_between_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_with_long_password keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_with_long_password ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_tags keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_tags ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_move_project_between_domains_with_clashing_names_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_move_project_between_domains_with_clashing_names_fails ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_user_with_grants keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_user_with_grants ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_del_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_del_role_assignment_by_domain_not_found ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_with_role_assignments keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_with_role_assignments ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_move_user_between_domains keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_move_user_between_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_in_subtree keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_in_subtree ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_del_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_del_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_with_roles_clears_default_project_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_with_roles_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_multi_group_grants_on_project_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_multi_group_grants_on_project_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_in_subtree_invalid_project_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_in_subtree_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_multi_role_grant_by_user_group_on_project_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_multi_role_grant_by_user_group_on_project_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_projects_from_ids keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_projects_from_ids ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_domain_call_db_time keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_domain_call_db_time ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_in_subtree_with_circular_reference keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_in_subtree_with_circular_reference ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_multiple_sql_specific_drivers_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_multiple_sql_specific_drivers_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_projects_from_ids_with_no_existing_project_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_projects_from_ids_with_no_existing_project_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_domain_with_project_api keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_domain_with_project_api ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_with_multiple_filters keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_with_multiple_filters ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_new_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_new_arbitrary_attributes_are_returned_from_update_user ... skipped "Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_role_check_role_grant keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_role_check_role_grant ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_by_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_by_domain ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_role_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_role_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_add_and_remove_user_role keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_add_and_remove_user_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_domain_with_user_added keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_domain_with_user_added ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_role_with_user_and_group_grants keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_role_with_user_and_group_grants ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_by_user_with_domain_group_roles keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_by_user_with_domain_group_roles ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_as_a_domain_uniqueness_constraints keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_as_a_domain_uniqueness_constraints ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_domain_with_user_group_project_links keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_domain_with_user_group_project_links ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_tag_from_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_tag_from_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_containing_names keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_containing_names ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_assignments_user_same_id_as_group keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_assignments_user_same_id_as_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_containing_names_domain_role keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_containing_names_domain_role ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_attribute_update keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_attribute_update ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_group_assignments_group_same_id_as_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_group_assignments_group_same_id_as_user ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_grant_no_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_grant_no_user ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_containing_names_global_role keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_containing_names_global_role ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_crud keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_crud ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_group_grant_no_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_group_grant_no_group ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_returns_not_found ... skipped 'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_does_not_contain_names keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_does_not_contain_names ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_with_group_project_domain_links keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_with_group_project_domain_links ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_rename_invalidates_get_project_by_name_cache keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_rename_invalidates_get_project_by_name_cache ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_group_removes_role_assignments keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_group_removes_role_assignments ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_with_project_association keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_with_project_association ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_update_and_project_get_return_same_response keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_update_and_project_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_group_with_user_project_domain_links keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_group_with_user_project_domain_links ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_with_project_roles keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_with_project_roles ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_fails_with_userid_and_source_groups keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_fails_with_userid_and_source_groups ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_update_missing_attrs_with_a_falsey_value keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_update_missing_attrs_with_a_falsey_value ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_hierarchical_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_disable_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_disable_hierarchical_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_update_missing_attrs_with_a_value keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_update_missing_attrs_with_a_value ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_using_sourced_groups keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_using_sourced_groups ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_disable_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_disable_hierarchical_not_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_hierarchical_not_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_foreign_assignments_when_deleting_a_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_foreign_assignments_when_deleting_a_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_using_sourced_groups_with_domains keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_using_sourced_groups_with_domains ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_immutable_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_immutable_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_role_from_user_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_role_from_user_and_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_domain_crud keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_domain_crud ... skipped 'N/A: Not relevant for multi ldap testing' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignments_bad_role keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignments_bad_role ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_role_grant_from_user_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_role_grant_from_user_and_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_domain_delete_hierarchy keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_domain_delete_hierarchy ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignments_filtered_by_role keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignments_filtered_by_role ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_domain_name_case_sensitivity keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_domain_name_case_sensitivity ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_user_from_group keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_user_from_group ... skipped 'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_large_project_cascade keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_large_project_cascade ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignments_group_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignments_group_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_domain_rename_invalidates_get_domain_by_name_cache keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_domain_rename_invalidates_get_domain_by_name_cache ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_user_from_group_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_user_from_group_returns_not_found ... skipped 'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_enable_project_with_disabled_parent keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_enable_project_with_disabled_parent ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_user_role_not_assigned keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_user_role_not_assigned ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_cascade keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_cascade ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignments_unfiltered keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignments_unfiltered ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_filter_ldap_result_by_attr keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_filter_ldap_result_by_attr ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_rename_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_rename_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignments_user_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignments_user_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_clears_default_project_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_filter_ldap_result_with_case_sensitive_attr keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_filter_ldap_result_with_case_sensitive_attr ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_rename_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_rename_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_user_ids_for_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_user_ids_for_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_correct_role_grant_from_a_mix keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_correct_role_grant_from_a_mix ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_role_grant_by_group_and_cross_domain_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_role_grant_by_group_and_cross_domain_project ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_tag_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_tag_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_user_ids_for_project_no_duplicates keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_user_ids_for_project_no_duplicates ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_role_grant_by_group_and_cross_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_role_grant_by_group_and_cross_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_role_grant_by_user_and_cross_domain_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_role_grant_by_user_and_cross_domain_project ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_role_grant_by_group_and_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_role_grant_by_group_and_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_user_project_ids_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_user_project_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_unignored_user_none_mapping keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_unignored_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_tags keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_tags ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_role_grant_by_group_and_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_role_grant_by_group_and_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_unset_project_ids_for_all_backends keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_unset_project_ids_for_all_backends ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_cascade_only_accepts_enabled keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_cascade_only_accepts_enabled ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_role_grant_by_user_and_cross_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_role_grant_by_user_and_cross_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_with_role_assignments keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_with_role_assignments ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_domain_set_immutable keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_domain_set_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_role_grant_by_user_and_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_role_grant_by_user_and_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_in_group keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_in_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_domain_unset_immutable keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_domain_unset_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_default_domain_by_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_group_by_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_group_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_with_roles_clears_default_project_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_with_roles_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_group_by_name_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_group_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_enable keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_enable ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_projects_from_ids keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_projects_from_ids ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_all_federated_attributes keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_all_federated_attributes ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_id_not_in_dn keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_id_not_in_dn ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_enabled_cascade keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_enabled_cascade ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_multivalued_attribute_id_from_dn keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_multivalued_attribute_id_from_dn ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_projects_from_ids_with_no_existing_project_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_projects_from_ids_with_no_existing_project_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_idp_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_idp_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_id_does_nothing keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_id_does_nothing ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_not_default_domain_by_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_not_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_role_check_role_grant keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_role_check_role_grant ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_idp_id_protocol_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_idp_id_protocol_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_role_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_role_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_parent keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_parent ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_by_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_role_with_user_and_group_grants keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_role_with_user_and_group_grants ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_by_name_for_project_acting_as_a_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_by_name_for_project_acting_as_a_domain ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_protocol_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_protocol_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_set_immutable keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_set_immutable ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_by_name_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_tag_from_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_tag_from_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_set_immutable_with_additional_updates keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_set_immutable_with_additional_updates ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_unique_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_unique_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_contains_tags keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_contains_tags ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_assignments_user_same_id_as_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_assignments_user_same_id_as_group ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_tags keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_tags ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_unique_id_and_idp_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_unique_id_and_idp_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_grant_no_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_grant_no_user ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_tag keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_tag ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_unique_id_and_protocol_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_unique_id_and_protocol_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_returns_not_found ... skipped 'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_unset_immutable keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_unset_immutable ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_move_group_between_domains keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_move_group_between_domains ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_user_ids_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_user_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_with_group_project_domain_links keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_with_group_project_domain_links ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_role_no_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_role_no_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_move_project_between_domains keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_move_project_between_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_with_project_association keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_with_project_association ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_role_same_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_role_same_name ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_projects_in_subtree_as_ids_with_large_tree keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_projects_in_subtree_as_ids_with_large_tree ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_move_project_between_domains_with_clashing_names_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_move_project_between_domains_with_clashing_names_fails ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_with_project_roles keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_with_project_roles ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_user_enable keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_user_enable ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_assignment_by_domain_not_found ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_move_user_between_domains keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_move_user_between_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_disable_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_disable_hierarchical_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_multi_group_grants_on_project_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_multi_group_grants_on_project_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_user_id_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_user_id_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_by_trustor_and_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_by_trustor_and_project ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_disable_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_disable_hierarchical_not_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_multi_role_grant_by_user_group_on_project_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_multi_role_grant_by_user_group_on_project_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_user_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_user_name ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_by_user_and_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_domain_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_domain_crud ... skipped 'N/A: Not relevant for multi ldap testing' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_new_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_new_arbitrary_attributes_are_returned_from_update_user ... skipped "Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_user_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_by_user_and_project_with_user_in_group keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_by_user_and_project_with_user_in_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_updated_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_updated_arbitrary_attributes_are_returned_from_update_user ... skipped "Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_grant_by_user_and_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_grant_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_domain_delete_hierarchy keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_domain_delete_hierarchy ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_crud keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_crud ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_add_and_remove_user_role keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_add_and_remove_user_role ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_roles_for_groups_on_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_roles_for_groups_on_domain ... skipped 'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_domain_name_case_sensitivity keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_domain_name_case_sensitivity ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_enabled_ignored_disable_error ... skipped "Doesn't apply since LDAP config has no affect on the SQL identity backend." keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_roles_for_groups_on_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_roles_for_groups_on_project ... skipped 'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_as_a_domain_uniqueness_constraints keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_as_a_domain_uniqueness_constraints ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_filter keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_filter ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_domain_rename_invalidates_get_domain_by_name_cache keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_domain_rename_invalidates_get_domain_by_name_cache ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_roles_for_user_and_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_roles_for_user_and_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_id_comma keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_id_comma ... skipped 'Only valid if it is guaranteed to be talking to the fakeldap backend' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_attribute_update keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_attribute_update ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_roles_for_user_and_domain_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_roles_for_user_and_domain_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_domain_segregation keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_domain_segregation ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_id_comma_grants keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_id_comma_grants ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_roles_for_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_roles_for_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_crud keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_crud ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_enable_project_with_disabled_parent keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_enable_project_with_disabled_parent ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_update_and_user_get_return_same_response keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_update_and_user_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_rename_invalidates_get_project_by_name_cache keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_rename_invalidates_get_project_by_name_cache ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_user_by_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_existing_uuids_work keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_existing_uuids_work ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_duplicate_role_grant keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_duplicate_role_grant ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_update_and_project_get_return_same_response keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_update_and_project_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_user_by_name_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_user_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_correct_role_grant_from_a_mix keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_correct_role_grant_from_a_mix ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_role_to_user_and_project_no_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_role_to_user_and_project_no_user ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_user_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_update_missing_attrs_with_a_falsey_value keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_update_missing_attrs_with_a_falsey_value ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_cross_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_cross_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_role_to_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_role_to_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_user_returns_required_attributes keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_user_returns_required_attributes ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_update_missing_attrs_with_a_value keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_update_missing_attrs_with_a_value ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_domain ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_user_group_deprecated keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_user_group_deprecated ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_grant_crud_throws_exception_if_invalid_role keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_grant_crud_throws_exception_if_invalid_role ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_foreign_assignments_when_deleting_a_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_foreign_assignments_when_deleting_a_domain ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_group_crud keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_group_crud ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_project ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_user_to_group keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_user_to_group ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_group_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_group_enabled_ignored_disable_error ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_role_from_user_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_role_from_user_and_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_role_grant_by_user_and_cross_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_role_grant_by_user_and_cross_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_user_to_group_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_user_to_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_handler_with_end_user_auth_use_pool_not_enabled keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_handler_with_end_user_auth_use_pool_not_enabled ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_role_grant_from_user_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_role_grant_from_user_and_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_role_grant_by_user_and_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_role_grant_by_user_and_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_arbitrary_attributes_are_returned_from_create_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_arbitrary_attributes_are_returned_from_create_user ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_handler_with_use_pool_enabled keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_handler_with_use_pool_enabled ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_user_from_group keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_user_from_group ... skipped 'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_default_domain_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_user_from_group_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_user_from_group_returns_not_found ... skipped 'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_group_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_group_by_name ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_handler_with_use_pool_not_enabled keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_handler_with_use_pool_not_enabled ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_arbitrary_attributes_are_returned_from_get_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_arbitrary_attributes_are_returned_from_get_user ... skipped "Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_user_role_not_assigned keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_user_role_not_assigned ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_hierarchical_projects_crud keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_hierarchical_projects_crud ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_group_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_group_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_id_attribute_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_id_attribute_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_not_default_domain_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_not_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_and_get_roles_no_metadata keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_and_get_roles_no_metadata ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_rename_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_rename_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_identity_manager_catches_forbidden_when_deleting_a_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_identity_manager_catches_forbidden_when_deleting_a_project ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_bad_password keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_bad_password ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_is_domain_sub_project_has_parent_domain_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_is_domain_sub_project_has_parent_domain_id ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_rename_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_rename_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_domains keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_domains ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_role_grant_by_group_and_cross_domain_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_role_grant_by_group_and_cross_domain_project ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_bad_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_bad_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_by_name ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_domains_filtered_and_limited keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_domains_filtered_and_limited ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_role_grant_by_user_and_cross_domain_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_role_grant_by_user_and_cross_domain_project ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_if_no_password_set keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_if_no_password_set ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_domains_for_groups keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_domains_for_groups ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_by_name_for_project_acting_as_a_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_by_name_for_project_acting_as_a_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_unignored_user_none_mapping keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_unignored_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_requires_simple_bind keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_requires_simple_bind ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_group_members_when_no_members keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_group_members_when_no_members ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_cascade_only_accepts_enabled keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_cascade_only_accepts_enabled ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_wrong_credentials keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_wrong_credentials ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_group_role_assignment keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_group_role_assignment ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_domain_set_immutable keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_domain_set_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_contains_tags keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_contains_tags ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_groups keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_groups ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_base_ldap_connection_deref_option keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_base_ldap_connection_deref_option ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_domain_unset_immutable keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_domain_unset_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_groups_by_name_and_with_filter keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_groups_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_build_tree keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_build_tree ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_tag keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_tag ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_groups_for_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_groups_for_user ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cache_layer_domain_crud keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cache_layer_domain_crud ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_groups_for_user_no_dn keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_groups_for_user_no_dn ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_user_ids_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_user_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_enable keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_enable ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cache_layer_get_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cache_layer_get_user ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_groups_no_dn keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_groups_no_dn ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_enabled_cascade keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_enabled_cascade ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cache_layer_get_user_by_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cache_layer_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_projects_in_subtree_as_ids_with_large_tree keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_projects_in_subtree_as_ids_with_large_tree ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_limit_for_domains keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_limit_for_domains ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_id_does_nothing keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_id_does_nothing ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_project_parents keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_project_parents ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cache_layer_group_crud keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cache_layer_group_crud ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_assignment_by_domain_not_found ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_project_parents_invalid_project_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_project_parents_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cache_layer_project_crud keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cache_layer_project_crud ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_project_tags keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_project_tags ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_parent keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_parent ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_by_trustor_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_by_trustor_and_project ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_delete_disabled_domain_with_immutable keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_delete_disabled_domain_with_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_by_user_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_delete_disabled_domain_with_immutable_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_delete_disabled_domain_with_immutable_project ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_set_immutable keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_set_immutable ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_acting_as_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_acting_as_domain ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_delete_immutable_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_delete_immutable_domain ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_by_user_and_project_with_user_in_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_by_user_and_project_with_user_in_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_set_immutable_with_additional_updates keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_set_immutable_with_additional_updates ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_alternate_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_alternate_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_grant_by_user_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_grant_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_domain ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_delete_immutable_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_delete_immutable_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_groups keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_groups ... skipped 'N/A: LDAP does not implement list_projects_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_roles_for_groups_on_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_roles_for_groups_on_domain ... skipped 'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_tags keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_tags ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_delete_project_cascade_with_enabled_child keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_delete_project_cascade_with_enabled_child ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_roles_for_groups_on_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_roles_for_groups_on_project ... skipped 'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_delete_project_tags_immutable_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_delete_project_tags_immutable_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_unset_immutable keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_unset_immutable ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_user_and_groups keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_user_and_groups ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_roles_for_user_and_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_roles_for_user_and_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_enable_cascade_with_parent_disabled keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_enable_cascade_with_parent_disabled ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_role_no_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_role_no_name ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_user_with_grants keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_user_with_grants ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_roles_for_user_and_domain_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_roles_for_user_and_domain_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_update_immutable_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_update_immutable_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_role_same_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_role_same_name ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_in_subtree keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_in_subtree ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_roles_for_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_roles_for_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_update_immutable_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_update_immutable_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_user_enable keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_user_enable ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_in_subtree_invalid_project_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_in_subtree_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_user ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_update_immutable_project_while_unsetting_immutable keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_update_immutable_project_while_unsetting_immutable ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_in_subtree_with_circular_reference keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_in_subtree_with_circular_reference ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_user_id_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_user_id_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_user_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_with_multiple_filters keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_with_multiple_filters ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_update_project_tags_immutable_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_update_project_tags_immutable_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_user_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_user_name ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_by_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_by_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_user_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_user_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_chase_referrals_off keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_chase_referrals_off ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_user_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_by_user_with_domain_group_roles keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_by_user_with_domain_group_roles ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_user_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_chase_referrals_on keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_chase_referrals_on ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_updated_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_updated_arbitrary_attributes_are_returned_from_update_user ... skipped "Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_containing_names keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_containing_names ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_check_hierarchy_depth keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_check_hierarchy_depth ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_user_returns_required_attributes keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_user_returns_required_attributes ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_crud keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_crud ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_containing_names_domain_role keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_containing_names_domain_role ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_enabled_ignored_disable_error ... skipped "Doesn't apply since LDAP config has no affect on the SQL identity backend." keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_check_leaf_projects keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_check_leaf_projects ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_grant_crud_throws_exception_if_invalid_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_grant_crud_throws_exception_if_invalid_role ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_containing_names_global_role keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_containing_names_global_role ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_filter keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_filter ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_check_user_in_group keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_check_user_in_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_group_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_group_crud ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_does_not_contain_names keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_does_not_contain_names ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_id_comma keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_id_comma ... skipped 'Only valid if it is guaranteed to be talking to the fakeldap backend' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_check_user_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_check_user_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_fails_with_userid_and_source_groups keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_fails_with_userid_and_source_groups ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_group_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_group_enabled_ignored_disable_error ... skipped "Doesn't apply since LDAP config has no affect on the SQL identity backend." keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_id_comma_grants keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_id_comma_grants ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_check_user_not_in_group keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_check_user_not_in_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_hierarchical_projects_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_hierarchical_projects_crud ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_using_sourced_groups keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_using_sourced_groups ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_update_and_user_get_return_same_response keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_update_and_user_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_using_sourced_groups_with_domains keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_using_sourced_groups_with_domains ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_is_domain_sub_project_has_parent_domain_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_is_domain_sub_project_has_parent_domain_id ... skipped 'Work In Progress Test Failed as expected: waiting for sub projects acting as domains support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_configurable_allowed_project_actions keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_configurable_allowed_project_actions ... ok keystone.tests.unit.test_backend_sql.SqlCredential.test_create_credential_is_encrypted_when_stored keystone.tests.unit.test_backend_sql.SqlCredential.test_create_credential_is_encrypted_when_stored ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignments_bad_role keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignments_bad_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_domains ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_configurable_allowed_user_actions keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_configurable_allowed_user_actions ... ok keystone.tests.unit.test_backend_sql.SqlCredential.test_list_credentials keystone.tests.unit.test_backend_sql.SqlCredential.test_list_credentials ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignments_filtered_by_role keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignments_filtered_by_role ... ok keystone.tests.unit.test_backend_sql.SqlCredential.test_list_credentials_for_user keystone.tests.unit.test_backend_sql.SqlCredential.test_list_credentials_for_user ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_domain ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignments_group_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignments_group_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_domain_case_sensitivity keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_domain_case_sensitivity ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_sql.SqlCredential.test_list_credentials_for_user_and_type keystone.tests.unit.test_backend_sql.SqlCredential.test_list_credentials_for_user_and_type ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignments_unfiltered keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignments_unfiltered ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_domain_immutable keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_domain_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_sql.SqlCredential.test_list_credentials_is_decrypted keystone.tests.unit.test_backend_sql.SqlCredential.test_list_credentials_is_decrypted ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_domains_filtered_and_limited keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_domains_filtered_and_limited ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignments_user_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignments_user_not_found ... ok keystone.tests.unit.test_backend_sql.SqlModels.test_federated_user_model keystone.tests.unit.test_backend_sql.SqlModels.test_federated_user_model ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_user_ids_for_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_user_ids_for_project ... ok keystone.tests.unit.test_backend_sql.SqlModels.test_group_model keystone.tests.unit.test_backend_sql.SqlModels.test_group_model ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_domains_for_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_domains_for_groups ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_domain_under_regular_project_hierarchy_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_domain_under_regular_project_hierarchy_fails ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_sql.SqlModels.test_local_user_model keystone.tests.unit.test_backend_sql.SqlModels.test_local_user_model ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_user_ids_for_project_no_duplicates keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_user_ids_for_project_no_duplicates ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_group_members_when_no_members keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_group_members_when_no_members ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_domain_with_project_api keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_domain_with_project_api ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_sql.SqlModels.test_nonlocal_user_model keystone.tests.unit.test_backend_sql.SqlModels.test_nonlocal_user_model ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_user_project_ids_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_user_project_ids_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlModels.test_password_model keystone.tests.unit.test_backend_sql.SqlModels.test_password_model ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_group_role_assignment keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_group_role_assignment ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_group_name_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_group_name_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users ... ok keystone.tests.unit.test_backend_sql.SqlModels.test_project_model keystone.tests.unit.test_backend_sql.SqlModels.test_project_model ... ok keystone.tests.unit.test_backend_sql.SqlModels.test_project_tags_model keystone.tests.unit.test_backend_sql.SqlModels.test_project_tags_model ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_group_name_in_different_domains keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_group_name_in_different_domains ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_by_name_and_with_filter keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_groups ... ok keystone.tests.unit.test_backend_sql.SqlModels.test_revocation_event_model keystone.tests.unit.test_backend_sql.SqlModels.test_revocation_event_model ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_project_id_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_project_id_fails ... ok keystone.tests.unit.test_backend_sql.SqlModels.test_role_assignment_model keystone.tests.unit.test_backend_sql.SqlModels.test_role_assignment_model ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_groups_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_groups_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_sql.SqlModels.test_user_group_membership keystone.tests.unit.test_backend_sql.SqlModels.test_user_group_membership ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_in_group keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_in_group ... ok keystone.tests.unit.test_backend_sql.SqlModels.test_user_model keystone.tests.unit.test_backend_sql.SqlModels.test_user_model ... ok keystone.tests.unit.test_backend_sql.SqlModuleInitialization.test_initialize_module keystone.tests.unit.test_backend_sql.SqlModuleInitialization.test_initialize_module ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_groups_for_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_groups_for_user ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_in_group_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_project_name_in_different_domains keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_project_name_in_different_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_sql.SqlTrust.test_consume_use keystone.tests.unit.test_backend_sql.SqlTrust.test_consume_use ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_limit_domain_specific_inheritance keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_limit_domain_specific_inheritance ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_create_trust keystone.tests.unit.test_backend_sql.SqlTrust.test_create_trust ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_no_dn keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_no_dn ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_delete_trust keystone.tests.unit.test_backend_sql.SqlTrust.test_delete_trust ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_limit_domain_specific_override keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_limit_domain_specific_override ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_all_federated_attributes keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_all_federated_attributes ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_user_name_in_different_domains keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_user_name_in_different_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_sql.SqlTrust.test_delete_trust_not_found keystone.tests.unit.test_backend_sql.SqlTrust.test_delete_trust_not_found ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_duplicate_trusts_not_allowed keystone.tests.unit.test_backend_sql.SqlTrust.test_duplicate_trusts_not_allowed ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_idp_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_idp_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_grant_no_group keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_grant_no_group ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_flush_expired_trusts keystone.tests.unit.test_backend_sql.SqlTrust.test_flush_expired_trusts ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_idp_id_protocol_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_idp_id_protocol_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_grant_no_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_grant_no_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_limit_for_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_limit_for_domains ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_flush_expired_trusts_with_all_id keystone.tests.unit.test_backend_sql.SqlTrust.test_flush_expired_trusts_with_all_id ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_flush_expired_trusts_with_date keystone.tests.unit.test_backend_sql.SqlTrust.test_flush_expired_trusts_with_date ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_name ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_project_parents keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_project_parents ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_sql.SqlTrust.test_flush_expired_trusts_with_no_project_id keystone.tests.unit.test_backend_sql.SqlTrust.test_flush_expired_trusts_with_no_project_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_protocol_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_protocol_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_invalid_domain_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_invalid_domain_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_project_parents_invalid_project_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_project_parents_invalid_project_id ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_flush_expired_trusts_with_no_trustee_id keystone.tests.unit.test_backend_sql.SqlTrust.test_flush_expired_trusts_with_no_trustee_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_unique_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_unique_id ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_flush_expired_trusts_with_no_trustor_id keystone.tests.unit.test_backend_sql.SqlTrust.test_flush_expired_trusts_with_no_trustor_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_leaf_project_with_different_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_leaf_project_with_different_domain ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_project_tags keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_project_tags ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_flush_expired_trusts_with_project_id keystone.tests.unit.test_backend_sql.SqlTrust.test_flush_expired_trusts_with_project_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_unique_id_and_idp_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_unique_id_and_idp_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_flush_expired_trusts_with_trustee_id keystone.tests.unit.test_backend_sql.SqlTrust.test_flush_expired_trusts_with_trustee_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_unique_id_and_protocol_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_unique_id_and_protocol_id ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_flush_expired_trusts_with_trustor_id keystone.tests.unit.test_backend_sql.SqlTrust.test_flush_expired_trusts_with_trustor_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_immutable keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_immutable ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_get_deleted_trust keystone.tests.unit.test_backend_sql.SqlTrust.test_get_deleted_trust ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_max_connection_error_raised keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_max_connection_error_raised ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_invalid_domain_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_invalid_domain_id ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_get_trust keystone.tests.unit.test_backend_sql.SqlTrust.test_get_trust ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_acting_as_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_acting_as_domain ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_list_trust_by_trustee keystone.tests.unit.test_backend_sql.SqlTrust.test_list_trust_by_trustee ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_long_name_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_long_name_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_move_group_between_domains keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_move_group_between_domains ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_sql.SqlTrust.test_list_trust_by_trustor keystone.tests.unit.test_backend_sql.SqlTrust.test_list_trust_by_trustor ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_move_project_between_domains keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_move_project_between_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_alternate_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_alternate_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_sql.SqlTrust.test_list_trusts keystone.tests.unit.test_backend_sql.SqlTrust.test_list_trusts ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_move_project_between_domains_with_clashing_names_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_move_project_between_domains_with_clashing_names_fails ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_passing_is_domain_flag_false keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_passing_is_domain_flag_false ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_domain ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_non_expired_non_deleted_trusts keystone.tests.unit.test_backend_sql.SqlTrust.test_non_expired_non_deleted_trusts ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_move_user_between_domains keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_move_user_between_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_sql.SqlTrust.test_non_expired_soft_deleted_trusts keystone.tests.unit.test_backend_sql.SqlTrust.test_non_expired_soft_deleted_trusts ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_passing_is_domain_flag_true keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_passing_is_domain_flag_true ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_groups ... skipped 'N/A: LDAP does not implement list_projects_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_multi_group_grants_on_project_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_multi_group_grants_on_project_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_tag_is_case_sensitive keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_tag_is_case_sensitive ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_trust_expires_at_int_matches_expires_at keystone.tests.unit.test_backend_sql.SqlTrust.test_trust_expires_at_int_matches_expires_at ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_user ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_multi_role_grant_by_user_group_on_project_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_multi_role_grant_by_user_group_on_project_domain ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_trust_has_remaining_uses_negative keystone.tests.unit.test_backend_sql.SqlTrust.test_trust_has_remaining_uses_negative ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_tag_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_tag_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_new_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_new_arbitrary_attributes_are_returned_from_update_user ... skipped "Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_user_and_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_user_and_groups ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_trust_has_remaining_uses_positive keystone.tests.unit.test_backend_sql.SqlTrust.test_trust_has_remaining_uses_positive ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_under_disabled_one keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_under_disabled_one ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_parse_extra_attribute_mapping keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_parse_extra_attribute_mapping ... ok keystone.tests.unit.test_cli.CliLoggingTestCase.test_absent_config_logs_warning keystone.tests.unit.test_cli.CliLoggingTestCase.test_absent_config_logs_warning ... ok keystone.tests.unit.test_cli.CliLoggingTestCase.test_present_config_does_not_log_warning keystone.tests.unit.test_cli.CliLoggingTestCase.test_present_config_does_not_log_warning ... ok keystone.tests.unit.test_cli.CliStatusTestCase.test_check_immutable_roles keystone.tests.unit.test_cli.CliStatusTestCase.test_check_immutable_roles ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_user_with_grants keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_user_with_grants ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_password_change_with_pool keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_password_change_with_pool ... ok keystone.tests.unit.test_cli.CliStatusTestCase.test_check_safe_trust_policies keystone.tests.unit.test_cli.CliStatusTestCase.test_check_safe_trust_policies ... ok keystone.tests.unit.test_cli.TokenFernetDoctorTests.test_keys_in_Fernet_key_repository_not_raised keystone.tests.unit.test_cli.TokenFernetDoctorTests.test_keys_in_Fernet_key_repository_not_raised ... ok keystone.tests.unit.test_cli.TokenFernetDoctorTests.test_keys_in_Fernet_key_repository_raised keystone.tests.unit.test_cli.TokenFernetDoctorTests.test_keys_in_Fernet_key_repository_raised ... ok keystone.tests.unit.test_cli.TokenFernetDoctorTests.test_usability_of_Fernet_key_repository_not_raised keystone.tests.unit.test_cli.TokenFernetDoctorTests.test_usability_of_Fernet_key_repository_not_raised ... ok keystone.tests.unit.test_cli.TokenFernetDoctorTests.test_usability_of_Fernet_key_repository_raised keystone.tests.unit.test_cli.TokenFernetDoctorTests.test_usability_of_Fernet_key_repository_raised ... ok keystone.tests.unit.test_cli.TokensDoctorTests.test_unreasonable_max_token_size_not_raised keystone.tests.unit.test_cli.TokensDoctorTests.test_unreasonable_max_token_size_not_raised ... ok keystone.tests.unit.test_cli.TokensDoctorTests.test_unreasonable_max_token_size_raised keystone.tests.unit.test_cli.TokensDoctorTests.test_unreasonable_max_token_size_raised ... ok keystone.tests.unit.test_config.ConfigTestCase.test_config_default keystone.tests.unit.test_config.ConfigTestCase.test_config_default ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_in_subtree keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_in_subtree ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_connection_lifetime_set keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_connection_lifetime_set ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_under_domain_hierarchy keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_under_domain_hierarchy ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_in_subtree_invalid_project_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_in_subtree_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_retry_delay_set keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_retry_delay_set ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_domain_id_and_without_parent_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_domain_id_and_without_parent_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_retry_max_set keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_retry_max_set ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_in_subtree_with_circular_reference keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_in_subtree_with_circular_reference ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_bad_request keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_bad_request ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_domain_id_mismatch_to_parent_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_domain_id_mismatch_to_parent_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_with_multiple_filters keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_with_multiple_filters ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_invalid_parent keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_invalid_parent ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_bad_response keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_bad_response ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_size_expands_correctly keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_size_expands_correctly ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_by_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_by_domain ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_no_enabled_field keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_no_enabled_field ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_size_set keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_size_set ... ok keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_bad_signature_v1 keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_bad_signature_v1 ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_timeout_set keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_timeout_set ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_parent_id_and_without_domain_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_parent_id_and_without_domain_id ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_by_user_with_domain_group_roles keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_by_user_with_domain_group_roles ... ok keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_bad_signature_v4 keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_bad_signature_v4 ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_use_pool_set keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_use_pool_set ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_tags keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_tags ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_containing_names keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_containing_names ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_bad_token_v4 keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_bad_token_v4 ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_use_tls_set keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_use_tls_set ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_without_is_domain_flag keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_without_is_domain_flag ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_containing_names_domain_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_containing_names_domain_role ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_add_and_remove_user_role keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_add_and_remove_user_role ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_subproject_acting_as_domain_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_subproject_acting_as_domain_fails ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_containing_names_global_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_containing_names_global_role ... ok keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_good_response keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_good_response ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_as_a_domain_uniqueness_constraints keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_as_a_domain_uniqueness_constraints ... skipped 'No multiple domains support' keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_good_signature_v1 keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_good_signature_v1 ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_unicode_user_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_unicode_user_name ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_attribute_update keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_attribute_update ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_does_not_contain_names keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_does_not_contain_names ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_update_delete_unicode_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_update_delete_unicode_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_crud keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_crud ... ok keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_good_signature_v4 keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_good_signature_v4 ... ok keystone.tests.unit.test_driver_hints.ListHintsTests.test_create_iterate_satisfy keystone.tests.unit.test_driver_hints.ListHintsTests.test_create_iterate_satisfy ... ok keystone.tests.unit.test_driver_hints.ListHintsTests.test_limits keystone.tests.unit.test_driver_hints.ListHintsTests.test_limits ... ok keystone.tests.unit.test_driver_hints.ListHintsTests.test_multiple_creates keystone.tests.unit.test_driver_hints.ListHintsTests.test_multiple_creates ... ok keystone.tests.unit.test_exception.ExceptionTestCase.test_all_json_renderings keystone.tests.unit.test_exception.ExceptionTestCase.test_all_json_renderings ... ok keystone.tests.unit.test_exception.ExceptionTestCase.test_forbidden_title keystone.tests.unit.test_exception.ExceptionTestCase.test_forbidden_title ... ok keystone.tests.unit.test_exception.ExceptionTestCase.test_invalid_unicode_string keystone.tests.unit.test_exception.ExceptionTestCase.test_invalid_unicode_string ... ok keystone.tests.unit.test_exception.ExceptionTestCase.test_not_found keystone.tests.unit.test_exception.ExceptionTestCase.test_not_found ... ok keystone.tests.unit.test_exception.ExceptionTestCase.test_unicode_message keystone.tests.unit.test_exception.ExceptionTestCase.test_unicode_message ... ok keystone.tests.unit.test_exception.ExceptionTestCase.test_unicode_string keystone.tests.unit.test_exception.ExceptionTestCase.test_unicode_string ... ok keystone.tests.unit.test_exception.ExceptionTestCase.test_validation_error keystone.tests.unit.test_exception.ExceptionTestCase.test_validation_error ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_all_json_renderings keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_all_json_renderings ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_forbidden_title keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_forbidden_title ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_invalid_unicode_string keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_invalid_unicode_string ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_not_found keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_not_found ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_custom_message_binary_debug keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_custom_message_binary_debug ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_custom_message_debug keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_custom_message_debug ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_custom_message_exception_debug keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_custom_message_exception_debug ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_custom_message_no_debug keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_custom_message_no_debug ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_debug keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_debug ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_no_debug keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_no_debug ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_subclass_debug keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_subclass_debug ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_subclass_no_debug keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_subclass_no_debug ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unicode_message keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unicode_message ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unicode_string keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unicode_string ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_validation_error keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_validation_error ... ok stdin:3:1: K002 block comments should start with '# ' keystone.tests.unit.test_hacking_checks.TestBlockCommentsBeginWithASpace.test keystone.tests.unit.test_hacking_checks.TestBlockCommentsBeginWithASpace.test ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_fails_with_userid_and_source_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_fails_with_userid_and_source_groups ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_rename_invalidates_get_project_by_name_cache keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_rename_invalidates_get_project_by_name_cache ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_update_and_project_get_return_same_response keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_update_and_project_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_using_sourced_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_using_sourced_groups ... ok keystone.tests.unit.test_limits.LimitModelTestCase.test_get_default_limit_model_response_schema keystone.tests.unit.test_limits.LimitModelTestCase.test_get_default_limit_model_response_schema ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_missed_password keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_missed_password ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_update_missing_attrs_with_a_falsey_value keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_update_missing_attrs_with_a_falsey_value ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_none_mapping keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_using_sourced_groups_with_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_using_sourced_groups_with_domains ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_update_missing_attrs_with_a_value keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_update_missing_attrs_with_a_value ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_none_password keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_none_password ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignments_bad_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignments_bad_role ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_raise_not_found_dn_for_multivalued_attribute_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_raise_not_found_dn_for_multivalued_attribute_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_with_long_password keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_with_long_password ... ok keystone.tests.unit.test_limits.LimitModelTestCase.test_get_limit_model_returns_default_model keystone.tests.unit.test_limits.LimitModelTestCase.test_get_limit_model_returns_default_model ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_foreign_assignments_when_deleting_a_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_foreign_assignments_when_deleting_a_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignments_filtered_by_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignments_filtered_by_role ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_debug_level_set keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_debug_level_set ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_role_from_user_and_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_role_from_user_and_project ... ok keystone.tests.unit.test_limits.LimitModelTestCase.test_get_limit_model_without_token_fails keystone.tests.unit.test_limits.LimitModelTestCase.test_get_limit_model_without_token_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignments_group_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignments_group_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_del_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_del_role_assignment_by_domain_not_found ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_role_grant_from_user_and_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_role_grant_from_user_and_project ... ok keystone.tests.unit.test_limits.LimitModelTestCase.test_head_limit_model keystone.tests.unit.test_limits.LimitModelTestCase.test_head_limit_model ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignments_unfiltered keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignments_unfiltered ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_user_from_group keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_user_from_group ... skipped 'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_del_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_del_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_limits.LimitModelTestCase.test_head_limit_model_without_token_fails keystone.tests.unit.test_limits.LimitModelTestCase.test_head_limit_model_without_token_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_user_from_group_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_user_from_group_returns_not_found ... skipped 'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignments_user_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignments_user_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_domain_call_db_time keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_domain_call_db_time ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_user_role_not_assigned keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_user_role_not_assigned ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_user_ids_for_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_user_ids_for_project ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_domain_with_project_api keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_domain_with_project_api ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_rename_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_rename_duplicate_project_name_fails ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_create_domain_limit keystone.tests.unit.test_limits.LimitsTestCase.test_create_domain_limit ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_domain_with_user_group_project_links keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_domain_with_user_group_project_links ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_user_ids_for_project_no_duplicates keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_user_ids_for_project_no_duplicates ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_rename_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_rename_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_role_grant_by_group_and_cross_domain_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_role_grant_by_group_and_cross_domain_project ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_user_project_ids_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_user_project_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_group_assignments_group_same_id_as_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_group_assignments_group_same_id_as_user ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_role_grant_by_user_and_cross_domain_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_role_grant_by_user_and_cross_domain_project ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_duplicate keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_duplicate ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_group_grant_no_group keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_group_grant_no_group ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_unignored_user_none_mapping keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_unignored_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_group_removes_role_assignments keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_group_removes_role_assignments ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_cascade_only_accepts_enabled keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_cascade_only_accepts_enabled ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_in_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_in_group ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_group_with_user_project_domain_links keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_group_with_user_project_domain_links ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_return_count keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_return_count ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_domain_set_immutable keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_domain_set_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_hierarchical_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_domain_unset_immutable keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_domain_unset_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_hierarchical_not_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_immutable_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_immutable_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_is_domain_field keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_is_domain_field ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_all_federated_attributes keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_all_federated_attributes ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_with_domain_as_project keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_with_domain_as_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_enable keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_enable ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_idp_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_idp_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_enabled_cascade keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_enabled_cascade ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_large_project_cascade keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_large_project_cascade ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_id_does_nothing keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_id_does_nothing ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_idp_id_protocol_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_idp_id_protocol_id ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_with_invalid_input keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_with_invalid_input ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_cascade keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_cascade ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_name ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_parent keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_parent ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_clears_default_project_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_protocol_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_protocol_id ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_without_description keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_without_description ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_set_immutable keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_set_immutable ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_unique_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_unique_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_tag_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_tag_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_set_immutable_with_additional_updates keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_set_immutable_with_additional_updates ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_unique_id_and_idp_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_unique_id_and_idp_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_tags keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_tags ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_tags keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_tags ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_without_reference_registered_limit keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_without_reference_registered_limit ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_unique_id_and_protocol_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_unique_id_and_protocol_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_with_role_assignments keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_with_role_assignments ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_unset_immutable keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_unset_immutable ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_move_group_between_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_move_group_between_domains ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_with_roles_clears_default_project_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_with_roles_clears_default_project_id ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_without_region keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_without_region ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_role_no_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_role_no_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_move_project_between_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_move_project_between_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_projects_from_ids keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_projects_from_ids ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_role_same_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_role_same_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_move_project_between_domains_with_clashing_names_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_move_project_between_domains_with_clashing_names_fails ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_projects_from_ids_with_no_existing_project_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_projects_from_ids_with_no_existing_project_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_user_enable keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_user_enable ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_move_user_between_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_move_user_between_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_user_id_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_user_id_fails ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_create_multi_limit keystone.tests.unit.test_limits.LimitsTestCase.test_create_multi_limit ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_multi_group_grants_on_project_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_multi_group_grants_on_project_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_user_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_user_name ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_role_check_role_grant keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_role_check_role_grant ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_user_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_role_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_role_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_updated_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_updated_arbitrary_attributes_are_returned_from_update_user ... skipped "Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_multi_role_grant_by_user_group_on_project_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_multi_role_grant_by_user_group_on_project_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_limits.LimitsTestCase.test_create_project_limit keystone.tests.unit.test_limits.LimitsTestCase.test_create_project_limit ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_role_with_user_and_group_grants keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_role_with_user_and_group_grants ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_api_get_connection_no_user_password keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_api_get_connection_no_user_password ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_new_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_new_arbitrary_attributes_are_returned_from_update_user ... skipped "Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_crud keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_crud ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_tag_from_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_tag_from_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_add_and_remove_user_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_add_and_remove_user_role ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_delete_limit keystone.tests.unit.test_limits.LimitsTestCase.test_delete_limit ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_assignments_user_same_id_as_group keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_assignments_user_same_id_as_group ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_description_attribute_mapping keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_description_attribute_mapping ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_as_a_domain_uniqueness_constraints keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_as_a_domain_uniqueness_constraints ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_grant_no_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_grant_no_user ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enable_attribute_mask keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enable_attribute_mask ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_returns_not_found ... skipped 'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_attribute_update keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_attribute_update ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_list_limit keystone.tests.unit.test_limits.LimitsTestCase.test_list_limit ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enabled_attribute_handles_expired keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enabled_attribute_handles_expired ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_crud ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_with_group_project_domain_links keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_with_group_project_domain_links ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enabled_attribute_handles_utf8 keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enabled_attribute_handles_utf8 ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_with_project_association keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_with_project_association ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_rename_invalidates_get_project_by_name_cache keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_rename_invalidates_get_project_by_name_cache ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enabled_ignored_disable_error ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_list_limit_with_domain_id_filter keystone.tests.unit.test_limits.LimitsTestCase.test_list_limit_with_domain_id_filter ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_with_project_roles keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_with_project_roles ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enabled_invert keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enabled_invert ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_update_and_project_get_return_same_response keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_update_and_project_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_disable_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_disable_hierarchical_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enabled_invert_default_str_value keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enabled_invert_default_str_value ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_update_missing_attrs_with_a_falsey_value keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_update_missing_attrs_with_a_falsey_value ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_extra_attribute_mapping keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_extra_attribute_mapping ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_disable_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_disable_hierarchical_not_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_extra_attribute_mapping_description_is_returned keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_extra_attribute_mapping_description_is_returned ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_update_missing_attrs_with_a_value keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_update_missing_attrs_with_a_value ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_filter keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_filter ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_list_limit_with_project_id_filter keystone.tests.unit.test_limits.LimitsTestCase.test_list_limit_with_project_id_filter ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_domain_crud keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_domain_crud ... skipped 'N/A: Not relevant for multi ldap testing' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_id_attribute_in_create keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_id_attribute_in_create ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_foreign_assignments_when_deleting_a_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_foreign_assignments_when_deleting_a_domain ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_domain_delete_hierarchy keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_domain_delete_hierarchy ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_id_attribute_map keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_id_attribute_map ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_domain_name_case_sensitivity keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_domain_name_case_sensitivity ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_role_from_user_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_role_from_user_and_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_id_comma keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_id_comma ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_show_domain_limit keystone.tests.unit.test_limits.LimitsTestCase.test_show_domain_limit ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_domain_rename_invalidates_get_domain_by_name_cache keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_domain_rename_invalidates_get_domain_by_name_cache ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_role_grant_from_user_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_role_grant_from_user_and_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_id_comma_grants keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_id_comma_grants ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_user_from_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_user_from_group ... skipped 'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_id_not_in_dn keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_id_not_in_dn ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_enable_project_with_disabled_parent keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_enable_project_with_disabled_parent ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_mixed_case_attribute keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_mixed_case_attribute ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_user_from_group_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_user_from_group_returns_not_found ... skipped 'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_escape_member_dn keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_escape_member_dn ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_user_role_not_assigned keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_user_role_not_assigned ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_show_project_limit keystone.tests.unit.test_limits.LimitsTestCase.test_show_project_limit ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_name_in_dn keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_name_in_dn ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_filter_ldap_result_by_attr keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_filter_ldap_result_by_attr ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_update_and_user_get_return_same_response keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_update_and_user_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_rename_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_rename_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_with_missing_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_with_missing_id ... ok keystone.tests.unit.test_backend_rules.RulesPolicy.test_create keystone.tests.unit.test_backend_rules.RulesPolicy.test_create ... ok keystone.tests.unit.test_backend_rules.RulesPolicy.test_delete keystone.tests.unit.test_backend_rules.RulesPolicy.test_delete ... ok keystone.tests.unit.test_backend_rules.RulesPolicy.test_delete_policy_returns_not_found keystone.tests.unit.test_backend_rules.RulesPolicy.test_delete_policy_returns_not_found ... ok keystone.tests.unit.test_backend_rules.RulesPolicy.test_get keystone.tests.unit.test_backend_rules.RulesPolicy.test_get ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_filter_ldap_result_with_case_sensitive_attr keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_filter_ldap_result_with_case_sensitive_attr ... ok keystone.tests.unit.test_backend_rules.RulesPolicy.test_get_policy_returns_not_found keystone.tests.unit.test_backend_rules.RulesPolicy.test_get_policy_returns_not_found ... ok keystone.tests.unit.test_backend_rules.RulesPolicy.test_list keystone.tests.unit.test_backend_rules.RulesPolicy.test_list ... ok keystone.tests.unit.test_backend_rules.RulesPolicy.test_update keystone.tests.unit.test_backend_rules.RulesPolicy.test_update ... ok keystone.tests.unit.test_backend_rules.RulesPolicy.test_update_policy_returns_not_found keystone.tests.unit.test_backend_rules.RulesPolicy.test_update_policy_returns_not_found ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_update_limit keystone.tests.unit.test_limits.LimitsTestCase.test_update_limit ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_rename_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_rename_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_sql.DataTypeRoundTrips.test_datetimeint_persistence keystone.tests.unit.test_backend_sql.DataTypeRoundTrips.test_datetimeint_persistence ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_correct_role_grant_from_a_mix keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_correct_role_grant_from_a_mix ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_sql.DataTypeRoundTrips.test_datetimeint_python_none keystone.tests.unit.test_backend_sql.DataTypeRoundTrips.test_datetimeint_python_none ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_role_grant_by_group_and_cross_domain_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_role_grant_by_group_and_cross_domain_project ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_sql.DataTypeRoundTrips.test_datetimeint_roundtrip keystone.tests.unit.test_backend_sql.DataTypeRoundTrips.test_datetimeint_roundtrip ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_role_grant_by_user_and_cross_domain_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_role_grant_by_user_and_cross_domain_project ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_sql.DataTypeRoundTrips.test_json_blob_python_none keystone.tests.unit.test_backend_sql.DataTypeRoundTrips.test_json_blob_python_none ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_update_limit_not_found keystone.tests.unit.test_limits.LimitsTestCase.test_update_limit_not_found ... ok keystone.tests.unit.test_backend_sql.DataTypeRoundTrips.test_json_blob_python_none_renders keystone.tests.unit.test_backend_sql.DataTypeRoundTrips.test_json_blob_python_none_renders ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_role_grant_by_group_and_cross_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_role_grant_by_group_and_cross_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_scanning_of_config_dir keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_scanning_of_config_dir ... ok keystone.tests.unit.test_backend_sql.DataTypeRoundTrips.test_json_blob_roundtrip keystone.tests.unit.test_backend_sql.DataTypeRoundTrips.test_json_blob_roundtrip ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_role_grant_by_group_and_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_role_grant_by_group_and_domain ... ok keystone.tests.unit.test_backend_sql.DataTypeRoundTrips.test_json_blob_sql_null keystone.tests.unit.test_backend_sql.DataTypeRoundTrips.test_json_blob_sql_null ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_unignored_user_none_mapping keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_unignored_user_none_mapping ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_avoid_creating_circular_references_in_regions_update keystone.tests.unit.test_backend_sql.SqlCatalog.test_avoid_creating_circular_references_in_regions_update ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_role_grant_by_group_and_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_role_grant_by_group_and_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_cascade_only_accepts_enabled keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_cascade_only_accepts_enabled ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_cache_layer_delete_service_with_endpoint keystone.tests.unit.test_backend_sql.SqlCatalog.test_cache_layer_delete_service_with_endpoint ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_role_grant_by_user_and_cross_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_role_grant_by_user_and_cross_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_domain_set_immutable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_domain_set_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_sql.SqlCatalog.test_cache_layer_region_crud keystone.tests.unit.test_backend_sql.SqlCatalog.test_cache_layer_region_crud ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_update_limit_with_invalid_input keystone.tests.unit.test_limits.LimitsTestCase.test_update_limit_with_invalid_input ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_cache_layer_service_crud keystone.tests.unit.test_backend_sql.SqlCatalog.test_cache_layer_service_crud ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_role_grant_by_user_and_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_role_grant_by_user_and_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_domain_unset_immutable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_domain_unset_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_sql.SqlCatalog.test_circular_regions_can_be_deleted keystone.tests.unit.test_backend_sql.SqlCatalog.test_circular_regions_can_be_deleted ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_default_domain_by_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_endpoint keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_endpoint ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_group_by_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_group_by_name ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_endpoint_nonexistent_region keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_endpoint_nonexistent_region ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_enable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_enable ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_endpoint_nonexistent_service keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_endpoint_nonexistent_service ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_group_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_group_by_name_returns_not_found ... ok keystone.tests.unit.test_policy.GeneratePolicyFileTestCase.test_policy_generator_from_command_line keystone.tests.unit.test_policy.GeneratePolicyFileTestCase.test_policy_generator_from_command_line ... ok keystone.tests.unit.test_sql_banned_operations.TestKeystoneMigrationsPostgreSQL.test_walk_versions keystone.tests.unit.test_sql_banned_operations.TestKeystoneMigrationsPostgreSQL.test_walk_versions ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_endpoint_region_returns_not_found keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_endpoint_region_returns_not_found ... ok keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_config_registration keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_config_registration ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_domain_specific_roles keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_domain_specific_roles ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_federated_user_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_federated_user_table ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_int_pkey_to_revocation_event_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_int_pkey_to_revocation_event_table ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_local_user_and_password_tables keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_local_user_and_password_tables ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_nonlocal_user_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_nonlocal_user_table ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_root_of_all_domains keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_root_of_all_domains ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_trust_unique_constraint_upgrade keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_trust_unique_constraint_upgrade ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_blank_db_to_start keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_blank_db_to_start ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_enabled_cascade keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_enabled_cascade ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_create_federation_tables keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_create_federation_tables ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_create_oauth_tables keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_create_oauth_tables ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_create_revoke_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_create_revoke_table ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_domain_as_project_upgrade keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_domain_as_project_upgrade ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_drop_domain_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_drop_domain_table ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_endpoint_filter_already_migrated keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_endpoint_filter_already_migrated ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_endpoint_filter_upgrade keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_endpoint_filter_upgrade ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_endpoint_policy_already_migrated keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_endpoint_policy_already_migrated ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_endpoint_policy_upgrade keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_endpoint_policy_upgrade ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_federation_already_migrated keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_federation_already_migrated ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_implied_roles_fk_on_delete_cascade keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_implied_roles_fk_on_delete_cascade ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_implied_roles_upgrade keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_implied_roles_upgrade ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_insert_assignment_inherited_pk keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_insert_assignment_inherited_pk ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_kilo_squash keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_kilo_squash ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migrate_data_to_local_user_and_password_tables keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migrate_data_to_local_user_and_password_tables ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migrate_user_skip_user_already_exist_in_local_user keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migrate_user_skip_user_already_exist_in_local_user ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migrate_user_with_null_password_to_password_tables keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migrate_user_with_null_password_to_password_tables ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_101 keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_101 ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_101_constraint_exists keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_101_constraint_exists ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_104 keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_104 ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_104_constraint_exists keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_104_constraint_exists ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_104_inconsistent_constraint_exists keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_104_inconsistent_constraint_exists ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_105_add_password_date_columns keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_105_add_password_date_columns ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_106_allow_password_column_to_be_nullable keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_106_allow_password_column_to_be_nullable ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_107_add_user_date_columns keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_107_add_user_date_columns ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_108_add_failed_auth_columns keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_108_add_failed_auth_columns ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_109_add_password_self_service_column keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_109_add_password_self_service_column ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_88_drops_unique_constraint keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_88_drops_unique_constraint ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_88_inconsistent_constraint_name keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_88_inconsistent_constraint_name ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_91_drops_unique_constraint keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_91_drops_unique_constraint ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_91_inconsistent_constraint_name keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_91_inconsistent_constraint_name ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_96 keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_96 ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_96_constraint_exists keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_96_constraint_exists ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_97 keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_97 ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_97_constraint_exists keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_97_constraint_exists ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_97_inconsistent_constraint_exists keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_97_inconsistent_constraint_exists ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_oauth1_already_migrated keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_oauth1_already_migrated ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_project_is_domain_upgrade keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_project_is_domain_upgrade ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_revoke_already_migrated keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_revoke_already_migrated ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_start_version_db_init_version ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_upgrade_add_initial_tables keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_upgrade_add_initial_tables ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_region_invalid_id keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_region_invalid_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_id_not_in_dn keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_id_not_in_dn ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_id_does_nothing keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_id_does_nothing ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_region_invalid_parent_id keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_region_invalid_parent_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_multivalued_attribute_id_from_dn keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_multivalued_attribute_id_from_dn ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_region_invalid_parent_region_returns_not_found keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_region_invalid_parent_region_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_region_with_duplicate_id keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_region_with_duplicate_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_not_default_domain_by_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_not_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_parent keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_parent ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_sql.SqlCatalog.test_delete_endpoint_returns_not_found keystone.tests.unit.test_backend_sql.SqlCatalog.test_delete_endpoint_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_delete_region_returns_not_found keystone.tests.unit.test_backend_sql.SqlCatalog.test_delete_region_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_delete_region_with_endpoint keystone.tests.unit.test_backend_sql.SqlCatalog.test_delete_region_with_endpoint ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_by_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_by_name ... ok keystone.tests.unit.test_sql_upgrade.SqlContractSchemaUpgradeTests.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.SqlContractSchemaUpgradeTests.test_start_version_db_init_version ... ok /usr/lib/python3/dist-packages/migrate/versioning/schema.py:182: SADeprecationWarning: The Table.exists() method is deprecated and will be removed in a future release. Please refer to Inspector.has_table(). (deprecated since: 1.4) if not table.exists(): 2021-12-08 22:10:24.182 15907 WARNING py.warnings [-] /usr/lib/python3/dist-packages/migrate/versioning/schema.py:182: SADeprecationWarning: The Table.exists() method is deprecated and will be removed in a future release. Please refer to Inspector.has_table(). (deprecated since: 1.4) if not table.exists():  2021-12-08 22:10:24.182 15907 WARNING py.warnings [-] /usr/lib/python3/dist-packages/migrate/versioning/schema.py:182: SADeprecationWarning: The Table.exists() method is deprecated and will be removed in a future release. Please refer to Inspector.has_table(). (deprecated since: 1.4) if not table.exists():  keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_set_immutable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_set_immutable ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_delete_service_returns_not_found keystone.tests.unit.test_backend_sql.SqlCatalog.test_delete_service_returns_not_found ... ok :283: DeprecationWarning: the load_module() method is deprecated and slated for removal in Python 3.12; use exec_module() instead 2021-12-08 22:10:24.253 15907 WARNING py.warnings [-] :283: DeprecationWarning: the load_module() method is deprecated and slated for removal in Python 3.12; use exec_module() instead  2021-12-08 22:10:24.253 15907 WARNING py.warnings [-] :283: DeprecationWarning: the load_module() method is deprecated and slated for removal in Python 3.12; use exec_module() instead  keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_by_name_for_project_acting_as_a_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_by_name_for_project_acting_as_a_domain ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_sql.SqlCatalog.test_delete_service_with_endpoint keystone.tests.unit.test_backend_sql.SqlCatalog.test_delete_service_with_endpoint ... ok /<>/keystone-20.0.0+git2021120815.2ddf8f321/keystone/common/sql/upgrades.py:72: DeprecationWarning: Using function/method 'db_version()' is deprecated in version '8.3.0': sqlalchemy-migrate support in oslo_db is deprecated; consider migrating to alembic return migration.db_version( 2021-12-08 22:10:24.814 15907 WARNING py.warnings [-] /<>/keystone-20.0.0+git2021120815.2ddf8f321/keystone/common/sql/upgrades.py:72: DeprecationWarning: Using function/method 'db_version()' is deprecated in version '8.3.0': sqlalchemy-migrate support in oslo_db is deprecated; consider migrating to alembic return migration.db_version(  2021-12-08 22:10:24.814 15907 WARNING py.warnings [-] /<>/keystone-20.0.0+git2021120815.2ddf8f321/keystone/common/sql/upgrades.py:72: DeprecationWarning: Using function/method 'db_version()' is deprecated in version '8.3.0': sqlalchemy-migrate support in oslo_db is deprecated; consider migrating to alembic return migration.db_version(  keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_by_name_returns_not_found ... ok keystone.tests.unit.test_sql_upgrade.SqlExpandSchemaUpgradeTests.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.SqlExpandSchemaUpgradeTests.test_start_version_db_init_version ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_set_immutable_with_additional_updates keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_set_immutable_with_additional_updates ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_endpoint_returns_not_found keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_endpoint_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_contains_tags keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_contains_tags ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_region_returns_not_found keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_region_returns_not_found ... ok /<>/keystone-20.0.0+git2021120815.2ddf8f321/keystone/common/sql/upgrades.py:234: DeprecationWarning: Using function/method 'db_version()' is deprecated in version '8.3.0': sqlalchemy-migrate support in oslo_db is deprecated; consider migrating to alembic return migration.db_version( 2021-12-08 22:10:25.485 15907 WARNING py.warnings [-] /<>/keystone-20.0.0+git2021120815.2ddf8f321/keystone/common/sql/upgrades.py:234: DeprecationWarning: Using function/method 'db_version()' is deprecated in version '8.3.0': sqlalchemy-migrate support in oslo_db is deprecated; consider migrating to alembic return migration.db_version(  2021-12-08 22:10:25.485 15907 WARNING py.warnings [-] /<>/keystone-20.0.0+git2021120815.2ddf8f321/keystone/common/sql/upgrades.py:234: DeprecationWarning: Using function/method 'db_version()' is deprecated in version '8.3.0': sqlalchemy-migrate support in oslo_db is deprecated; consider migrating to alembic return migration.db_version(  keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_tags keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_tags ... ok keystone.tests.unit.test_sql_upgrade.VersionTests.test_assert_not_schema_downgrade keystone.tests.unit.test_sql_upgrade.VersionTests.test_assert_not_schema_downgrade ... ok keystone.tests.unit.test_sql_upgrade.VersionTests.test_core_initial keystone.tests.unit.test_sql_upgrade.VersionTests.test_core_initial ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_service_returns_not_found keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_service_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_v3_catalog_endpoint_disabled keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_v3_catalog_endpoint_disabled ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_tag keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_tag ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_v3_catalog_project_non_exist keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_v3_catalog_project_non_exist ... ok keystone.tests.unit.test_sql_upgrade.VersionTests.test_core_max keystone.tests.unit.test_sql_upgrade.VersionTests.test_core_max ... ok keystone.tests.unit.test_sql_upgrade.VersionTests.test_migrate_repos_file_names_have_prefix keystone.tests.unit.test_sql_upgrade.VersionTests.test_migrate_repos_file_names_have_prefix ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_unset_immutable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_unset_immutable ... ok keystone.tests.unit.test_sql_upgrade.VersionTests.test_migrate_repos_stay_in_lockstep keystone.tests.unit.test_sql_upgrade.VersionTests.test_migrate_repos_stay_in_lockstep ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_v3_catalog_with_empty_public_url keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_v3_catalog_with_empty_public_url ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_user_ids_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_user_ids_returns_not_found ... ok keystone.tests.unit.test_sql_upgrade.VersionTests.test_these_are_not_the_migrations_you_are_looking_for keystone.tests.unit.test_sql_upgrade.VersionTests.test_these_are_not_the_migrations_you_are_looking_for ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_invalidate_cache_when_updating_endpoint keystone.tests.unit.test_backend_sql.SqlCatalog.test_invalidate_cache_when_updating_endpoint ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_role_no_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_role_no_name ... ok keystone.tests.unit.test_v3.VersionTestCase.test_get_version keystone.tests.unit.test_v3.VersionTestCase.test_get_version ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_invalidate_cache_when_updating_region keystone.tests.unit.test_backend_sql.SqlCatalog.test_invalidate_cache_when_updating_region ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_projects_in_subtree_as_ids_with_large_tree keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_projects_in_subtree_as_ids_with_large_tree ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_role_same_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_role_same_name ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_invalidate_cache_when_updating_service keystone.tests.unit.test_backend_sql.SqlCatalog.test_invalidate_cache_when_updating_service ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_assignment_by_domain_not_found ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_sql.SqlCatalog.test_list_endpoints keystone.tests.unit.test_backend_sql.SqlCatalog.test_list_endpoints ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_user_enable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_user_enable ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_list_regions_filtered_by_parent_region_id keystone.tests.unit.test_backend_sql.SqlCatalog.test_list_regions_filtered_by_parent_region_id ... ok keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_CRD_implied_roles keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_CRD_implied_roles ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_user_id_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_user_id_fails ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_region_crud keystone.tests.unit.test_backend_sql.SqlCatalog.test_region_crud ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_service_crud keystone.tests.unit.test_backend_sql.SqlCatalog.test_service_crud ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_user_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_user_name ... ok keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_global_role_cannot_imply_domain_specific_role keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_global_role_cannot_imply_domain_specific_role ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_by_trustor_and_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_by_trustor_and_project ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_sql.SqlCatalog.test_service_filtering keystone.tests.unit.test_backend_sql.SqlCatalog.test_service_filtering ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_user_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_user_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_update_endpoint keystone.tests.unit.test_backend_sql.SqlCatalog.test_update_endpoint ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_by_user_and_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_updated_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_updated_arbitrary_attributes_are_returned_from_update_user ... skipped "Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_sql.SqlCatalog.test_update_endpoint_nonexistent_region keystone.tests.unit.test_backend_sql.SqlCatalog.test_update_endpoint_nonexistent_region ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_update_endpoint_nonexistent_service keystone.tests.unit.test_backend_sql.SqlCatalog.test_update_endpoint_nonexistent_service ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_by_user_and_project_with_user_in_group keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_by_user_and_project_with_user_in_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_crud ... ok keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_list_all_rules keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_list_all_rules ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_update_region_extras keystone.tests.unit.test_backend_sql.SqlCatalog.test_update_region_extras ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_enabled_ignored_disable_error ... skipped "Doesn't apply since LDAP config has no affect on the SQL identity backend." keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_grant_by_user_and_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_grant_by_user_and_project ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_v3_catalog_domain_scoped_token keystone.tests.unit.test_backend_sql.SqlCatalog.test_v3_catalog_domain_scoped_token ... ok keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_list_implied_roles_none keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_list_implied_roles_none ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_filter keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_filter ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_roles_for_groups_on_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_roles_for_groups_on_domain ... skipped 'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_sql.SqlCatalog.test_v3_catalog_endpoint_filter_disabled keystone.tests.unit.test_backend_sql.SqlCatalog.test_v3_catalog_endpoint_filter_disabled ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_v3_catalog_endpoint_filter_enabled keystone.tests.unit.test_backend_sql.SqlCatalog.test_v3_catalog_endpoint_filter_enabled ... ok keystone.tests.unit.test_backend_sql.SqlDecorators.test_conflict_happend keystone.tests.unit.test_backend_sql.SqlDecorators.test_conflict_happend ... ok keystone.tests.unit.test_backend_sql.SqlDecorators.test_initialization keystone.tests.unit.test_backend_sql.SqlDecorators.test_initialization ... ok keystone.tests.unit.test_backend_sql.SqlDecorators.test_initialization_fail keystone.tests.unit.test_backend_sql.SqlDecorators.test_initialization_fail ... ok keystone.tests.unit.test_backend_sql.SqlDecorators.test_not_conflict_error keystone.tests.unit.test_backend_sql.SqlDecorators.test_not_conflict_error ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_id_comma keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_id_comma ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_roles_for_groups_on_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_roles_for_groups_on_project ... skipped 'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_sql.SqlFilterTests.test_filter_sql_injection_attack keystone.tests.unit.test_backend_sql.SqlFilterTests.test_filter_sql_injection_attack ... ok keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_list_role_assignments_with_implied_roles keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_list_role_assignments_with_implied_roles ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_id_comma_grants keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_id_comma_grants ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_roles_for_user_and_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_roles_for_user_and_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_sql.SqlFilterTests.test_filter_value_wider_than_field keystone.tests.unit.test_backend_sql.SqlFilterTests.test_filter_value_wider_than_field ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_roles_for_user_and_domain_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_roles_for_user_and_domain_returns_not_found ... ok keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_root_role_as_implied_role_forbidden keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_root_role_as_implied_role_forbidden ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_update_and_user_get_return_same_response keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_update_and_user_get_return_same_response ... ok keystone.tests.unit.test_backend_sql.SqlFilterTests.test_groups_for_user_exact_filtered keystone.tests.unit.test_backend_sql.SqlFilterTests.test_groups_for_user_exact_filtered ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_roles_for_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_roles_for_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_duplicate_role_grant keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_duplicate_role_grant ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_user ... ok keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_trusts_from_domain_specific_implied_role keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_trusts_from_domain_specific_implied_role ... ok keystone.tests.unit.test_backend_sql.SqlFilterTests.test_groups_for_user_inexact_filtered keystone.tests.unit.test_backend_sql.SqlFilterTests.test_groups_for_user_inexact_filtered ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_role_to_user_and_project_no_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_role_to_user_and_project_no_user ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_user_by_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_user_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_user_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_role_to_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_role_to_user_and_project_returns_not_found ... ok keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_trusts_from_implied_role keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_trusts_from_implied_role ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_user_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_user_group_deprecated keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_user_group_deprecated ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_user_returns_required_attributes keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_user_returns_required_attributes ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_user_to_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_user_to_group ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_domain keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_domain ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_grant_crud_throws_exception_if_invalid_role keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_grant_crud_throws_exception_if_invalid_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_user_to_group_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_user_to_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_group_crud keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_group_crud ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_arbitrary_attributes_are_returned_from_create_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_arbitrary_attributes_are_returned_from_create_user ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_domain_and_group keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_domain_and_group ... ok keystone.tests.unit.test_backend_sql.SqlFilterTests.test_list_entities_filtered keystone.tests.unit.test_backend_sql.SqlFilterTests.test_list_entities_filtered ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_group_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_group_enabled_ignored_disable_error ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_arbitrary_attributes_are_returned_from_get_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_arbitrary_attributes_are_returned_from_get_user ... skipped "Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_hierarchical_projects_crud keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_hierarchical_projects_crud ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_domain_and_user keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_domain_and_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_id_attribute_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_id_attribute_not_found ... ok keystone.tests.unit.test_backend_sql.SqlFilterTests.test_list_entities_filtered_by_domain keystone.tests.unit.test_backend_sql.SqlFilterTests.test_list_entities_filtered_by_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_and_get_roles_no_metadata keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_and_get_roles_no_metadata ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_domain_group_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_domain_group_and_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_bad_password keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_bad_password ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_identity_manager_catches_forbidden_when_deleting_a_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_identity_manager_catches_forbidden_when_deleting_a_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_bad_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_bad_user ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_is_domain_sub_project_has_parent_domain_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_is_domain_sub_project_has_parent_domain_id ... skipped 'No multiple domains support' keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_domain_user_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_domain_user_and_role ... ok keystone.tests.unit.test_backend_sql.SqlFilterTests.test_list_users_in_group_exact_filtered keystone.tests.unit.test_backend_sql.SqlFilterTests.test_list_users_in_group_exact_filtered ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_if_no_password_set keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_if_no_password_set ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_domains keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_domains ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_domains_filtered_and_limited keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_domains_filtered_and_limited ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_requires_simple_bind keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_requires_simple_bind ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_group keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_group ... ok keystone.tests.unit.test_backend_sql.SqlFilterTests.test_list_users_in_group_inexact_filtered keystone.tests.unit.test_backend_sql.SqlFilterTests.test_list_users_in_group_inexact_filtered ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_domains_for_groups keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_domains_for_groups ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_to_each_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_to_each_domain ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_group_members_when_no_members keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_group_members_when_no_members ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_project keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_project ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_group_role_assignment keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_group_role_assignment ... ok keystone.tests.unit.test_backend_sql.SqlFilterTests.test_list_users_inexact_filtered keystone.tests.unit.test_backend_sql.SqlFilterTests.test_list_users_inexact_filtered ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_groups keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_groups ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_build_tree keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_build_tree ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_sql.SqlLimit.test_create_domain_limit keystone.tests.unit.test_backend_sql.SqlLimit.test_create_domain_limit ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_groups_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_groups_by_name_and_with_filter ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_project_and_group keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_project_and_group ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_create_domain_limit_duplicate keystone.tests.unit.test_backend_sql.SqlLimit.test_create_domain_limit_duplicate ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cache_layer_domain_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cache_layer_domain_crud ... skipped 'Domains are read-only against LDAP' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_description_none keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_description_none ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_groups_for_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_groups_for_user ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cache_layer_get_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cache_layer_get_user ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_with_invalid_region_raises_validation_error keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_with_invalid_region_raises_validation_error ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_project_and_user keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_project_and_user ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_groups_for_user_no_dn keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_groups_for_user_no_dn ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_with_invalid_service_raises_validation_error keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_with_invalid_service_raises_validation_error ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cache_layer_get_user_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cache_layer_get_user_by_name ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_without_description keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_without_description ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_groups_no_dn keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_groups_no_dn ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_without_reference_registered_limit keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_without_reference_registered_limit ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cache_layer_group_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cache_layer_group_crud ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_project_group_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_project_group_and_role ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_limit_for_domains keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_limit_for_domains ... skipped 'No multiple domains support' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_sql.SqlLimit.test_create_project_limit keystone.tests.unit.test_backend_sql.SqlLimit.test_create_project_limit ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_sql.SqlLimit.test_create_project_limit_duplicate keystone.tests.unit.test_backend_sql.SqlLimit.test_create_project_limit_duplicate ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_project_parents keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_project_parents ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cache_layer_project_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cache_layer_project_crud ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_sql.SqlLimit.test_default_enforcement_model_is_flat keystone.tests.unit.test_backend_sql.SqlLimit.test_default_enforcement_model_is_flat ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_project_user_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_project_user_and_role ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_project_parents_invalid_project_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_project_parents_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_delete_disabled_domain_with_immutable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_delete_disabled_domain_with_immutable ... skipped 'N/A: LDAP does not support multiple domains' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_sql.SqlLimit.test_delete_limit keystone.tests.unit.test_backend_sql.SqlLimit.test_delete_limit ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_project_tags keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_project_tags ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_delete_limit_project keystone.tests.unit.test_backend_sql.SqlLimit.test_delete_limit_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_delete_disabled_domain_with_immutable_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_delete_disabled_domain_with_immutable_project ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_role keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_role ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_delete_limit_returns_not_found keystone.tests.unit.test_backend_sql.SqlLimit.test_delete_limit_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_delete_immutable_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_delete_immutable_domain ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_sql.SqlLimit.test_get_limit keystone.tests.unit.test_backend_sql.SqlLimit.test_get_limit ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_delete_immutable_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_delete_immutable_project ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_get_limit_returns_not_found keystone.tests.unit.test_backend_sql.SqlLimit.test_get_limit_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_user keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_user ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_sql.SqlLimit.test_list_limit_by_filter keystone.tests.unit.test_backend_sql.SqlLimit.test_list_limit_by_filter ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_acting_as_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_acting_as_domain ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_delete_project_cascade_with_enabled_child keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_delete_project_cascade_with_enabled_child ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_sql.SqlLimit.test_list_limit_by_limit keystone.tests.unit.test_backend_sql.SqlLimit.test_list_limit_by_limit ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_alternate_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_alternate_domain ... skipped 'N/A: LDAP does not support multiple domains' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_sql.SqlLimit.test_list_limit_by_multi_filter_with_project_id keystone.tests.unit.test_backend_sql.SqlLimit.test_list_limit_by_multi_filter_with_project_id ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_domain keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_delete_project_tags_immutable_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_delete_project_tags_immutable_project ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_domain ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_list_limits keystone.tests.unit.test_backend_sql.SqlLimit.test_list_limits ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_enable_cascade_with_parent_disabled keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_enable_cascade_with_parent_disabled ... skipped 'Resource LDAP has been removed' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_sql.SqlLimit.test_registering_unsupported_enforcement_model_fails keystone.tests.unit.test_backend_sql.SqlLimit.test_registering_unsupported_enforcement_model_fails ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_groups keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_groups ... skipped 'N/A: LDAP does not implement list_projects_for_groups; see bug 1333712 for details' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_sql.SqlLimit.test_update_limit keystone.tests.unit.test_backend_sql.SqlLimit.test_update_limit ... ok keystone.tests.unit.test_cli.CachingDoctorTests.test_caching_symptom_caching_enabled_without_a_backend keystone.tests.unit.test_cli.CachingDoctorTests.test_caching_symptom_caching_enabled_without_a_backend ... ok keystone.tests.unit.test_cli.CachingDoctorTests.test_symptom_caching_disabled keystone.tests.unit.test_cli.CachingDoctorTests.test_symptom_caching_disabled ... ok keystone.tests.unit.test_cli.CachingDoctorTests.test_symptom_connection_to_memcached keystone.tests.unit.test_cli.CachingDoctorTests.test_symptom_connection_to_memcached ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_update_immutable_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_update_immutable_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_user ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_domain_and_group keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_domain_and_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_update_immutable_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_update_immutable_project ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_user_and_groups keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_user_and_groups ... ok keystone.tests.unit.test_cli.CliDomainConfigInvalidDomainTestCase.test_config_upload keystone.tests.unit.test_cli.CliDomainConfigInvalidDomainTestCase.test_config_upload ... ok keystone.tests.unit.test_cli.DatabaseDoctorTests.test_symptom_is_raised_if_database_connection_is_SQLite keystone.tests.unit.test_cli.DatabaseDoctorTests.test_symptom_is_raised_if_database_connection_is_SQLite ... ok keystone.tests.unit.test_cli.DebugDoctorTests.test_symptom_debug_mode_is_enabled keystone.tests.unit.test_cli.DebugDoctorTests.test_symptom_debug_mode_is_enabled ... ok keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_invalid_password_regular_expression keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_invalid_password_regular_expression ... ok keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_minimum_password_age_and_password_expires_days_deactivated keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_minimum_password_age_and_password_expires_days_deactivated ... ok keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_minimum_password_age_equal_to_password_expires_days keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_minimum_password_age_equal_to_password_expires_days ... ok keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_minimum_password_age_greater_than_password_expires_days keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_minimum_password_age_greater_than_password_expires_days ... ok keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_minimum_password_age_less_than_password_expires_days keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_minimum_password_age_less_than_password_expires_days ... ok keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_password_regular_expression_deactivated keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_password_regular_expression_deactivated ... ok keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_password_regular_expression_description_deactivated keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_password_regular_expression_description_deactivated ... ok keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_password_regular_expression_description_not_set keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_password_regular_expression_description_not_set ... ok keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_password_regular_expression_description_set keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_password_regular_expression_description_set ... ok keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_valid_password_regular_expression keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_valid_password_regular_expression ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_update_immutable_project_while_unsetting_immutable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_update_immutable_project_while_unsetting_immutable ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_user_with_grants keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_user_with_grants ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_domain_and_user keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_domain_and_user ... ok keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_authenticate_expired_request keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_authenticate_expired_request ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_in_subtree keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_in_subtree ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_update_project_tags_immutable_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_update_project_tags_immutable_project ... ok keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_authenticate_expired_request_v4 keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_authenticate_expired_request_v4 ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_in_subtree_invalid_project_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_in_subtree_invalid_project_id ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_domain_group_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_domain_group_and_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_check_hierarchy_depth keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_check_hierarchy_depth ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_in_subtree_with_circular_reference keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_in_subtree_with_circular_reference ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_authenticate_with_empty_body_returns_bad_request keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_authenticate_with_empty_body_returns_bad_request ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_check_leaf_projects keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_check_leaf_projects ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_with_multiple_filters keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_with_multiple_filters ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_domain_user_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_domain_user_and_role ... ok keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_authenticate_without_json_request_returns_bad_request keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_authenticate_without_json_request_returns_bad_request ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_check_user_in_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_check_user_in_group ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_by_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_by_domain ... ok keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_authenticate_without_proper_secret_returns_unauthorized keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_authenticate_without_proper_secret_returns_unauthorized ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_by_user_with_domain_group_roles keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_by_user_with_domain_group_roles ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_check_user_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_check_user_in_group_returns_not_found ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_group keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_group ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_containing_names keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_containing_names ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_authenticate_without_request_body_returns_bad_request keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_authenticate_without_request_body_returns_bad_request ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_check_user_not_in_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_check_user_not_in_group ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_containing_names_domain_role keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_containing_names_domain_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_configurable_allowed_user_actions keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_configurable_allowed_user_actions ... ok keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_valid_authentication_response_with_proper_secret keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_valid_authentication_response_with_proper_secret ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_project keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_domain_immutable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_domain_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_containing_names_global_role keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_containing_names_global_role ... ok keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_valid_authentication_response_with_signature_v4 keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_valid_authentication_response_with_signature_v4 ... ok keystone.tests.unit.test_exception.TestSecurityErrorTranslation.test_nested_translation_of_SecurityErrors keystone.tests.unit.test_exception.TestSecurityErrorTranslation.test_nested_translation_of_SecurityErrors ... ok keystone.tests.unit.test_exception.TestSecurityErrorTranslation.test_that_regular_Errors_can_be_deep_copied keystone.tests.unit.test_exception.TestSecurityErrorTranslation.test_that_regular_Errors_can_be_deep_copied ... ok keystone.tests.unit.test_hacking_checks.TestCheckForMutableDefaultArgs.test keystone.tests.unit.test_hacking_checks.TestCheckForMutableDefaultArgs.test ... skipped 'Skipping test for Python 3.8' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_domain_under_regular_project_hierarchy_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_domain_under_regular_project_hierarchy_fails ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_does_not_contain_names keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_does_not_contain_names ... ok stdin:3:1: K008 Must use a dict comprehension instead of a dict constructor with a sequence of key-value pairs. stdin:4:1: K008 Must use a dict comprehension instead of a dict constructor with a sequence of key-value pairs. stdin:5:1: K008 Must use a dict comprehension instead of a dict constructor with a sequence of key-value pairs. keystone.tests.unit.test_hacking_checks.TestDictConstructorWithSequenceCopy.test keystone.tests.unit.test_hacking_checks.TestDictConstructorWithSequenceCopy.test ... ok stdin:10:10: K005 Using translated string in logging stdin:13:21: K005 Using translated string in logging stdin:14:13: K005 Using translated string in logging stdin:10:9: K005 Using translated string in logging stdin:12:27: K005 Using translated string in logging stdin:11:15: K005 Using translated string in logging stdin:11:11: K005 Using translated string in logging stdin:11:15: K005 Using translated string in logging stdin:11:17: K005 Using translated string in logging stdin:13:13: K005 Using translated string in logging stdin:13:13: K005 Using translated string in logging stdin:10:13: K005 Using translated string in logging stdin:14:17: K005 Using translated string in logging keystone.tests.unit.test_hacking_checks.TestTranslationChecks.test_for_translations keystone.tests.unit.test_hacking_checks.TestTranslationChecks.test_for_translations ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_domain_with_project_api keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_domain_with_project_api ... ok keystone.tests.unit.test_healthcheck.HealthCheckTestCase.test_get_healthcheck keystone.tests.unit.test_healthcheck.HealthCheckTestCase.test_get_healthcheck ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_fails_with_userid_and_source_groups keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_fails_with_userid_and_source_groups ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_admin_token_context keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_admin_token_context ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_group_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_group_name_fails ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_project_and_group keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_project_and_group ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_client_issuer_not_trusted keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_client_issuer_not_trusted ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_using_sourced_groups keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_using_sourced_groups ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_group_name_in_different_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_group_name_in_different_domains ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_context_already_exists keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_context_already_exists ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_using_sourced_groups_with_domains keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_using_sourced_groups_with_domains ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_create_idp_id_attri_not_found_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_create_idp_id_attri_not_found_fail ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_project_id_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_project_id_fails ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_project_and_user keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_project_and_user ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_create_idp_id_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_create_idp_id_success ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignments_bad_role keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignments_bad_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_project_name_fails ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_domain_disable_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_domain_disable_fail ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignments_filtered_by_role keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignments_filtered_by_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_project_name_in_different_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_project_name_in_different_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_empty_trusted_issuer_list keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_empty_trusted_issuer_list ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_project_group_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_project_group_and_role ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_and_group_domain_name_mapping_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_and_group_domain_name_mapping_success ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignments_group_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignments_group_not_found ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_any_user_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_any_user_success ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_user_name_in_different_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_user_name_in_different_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignments_unfiltered keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignments_unfiltered ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_project_user_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_project_user_and_role ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_incorrect_mapping_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_incorrect_mapping_fail ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignments_user_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignments_user_not_found ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_invalid_scope_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_invalid_scope_fail ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_grant_no_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_grant_no_group ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_user_ids_for_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_user_ids_for_project ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_no_group_found_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_no_group_found_fail ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_role keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_grant_no_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_grant_no_user ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_success ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_user_ids_for_project_no_duplicates keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_user_ids_for_project_no_duplicates ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_with_default_user_type_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_with_default_user_type_success ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_user_project_ids_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_user_project_ids_returns_not_found ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_has_only_issuer_and_project_domain_id_request keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_has_only_issuer_and_project_domain_id_request ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_invalid_domain_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_invalid_domain_fails ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_has_only_issuer_and_project_domain_name_request keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_has_only_issuer_and_project_domain_name_request ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_user keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_user ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_has_only_issuer_and_project_name_request keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_has_only_issuer_and_project_name_request ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_leaf_project_with_different_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_leaf_project_with_different_domain ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_invalid_user_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_invalid_user_fail ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_in_group keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_in_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_assign_system_role_to_user keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_assign_system_role_to_user ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_mapping_with_userid_and_domainid_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_mapping_with_userid_and_domainid_success ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_immutable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_immutable ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_mapping_with_userid_and_domainname_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_mapping_with_userid_and_domainname_success ... ok keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_check_user_does_not_have_system_role_without_assignment keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_check_user_does_not_have_system_role_without_assignment ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_no_dn keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_no_dn ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_invalid_domain_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_invalid_domain_id ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_mapping_with_username_and_domainid_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_mapping_with_username_and_domainid_success ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_all_federated_attributes keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_all_federated_attributes ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_missing_both_domain_and_project_request keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_missing_both_domain_and_project_request ... ok keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_check_user_has_system_role_when_assignment_exists keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_check_user_has_system_role_when_assignment_exists ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_long_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_long_name_fails ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_missing_domain_data_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_missing_domain_data_fail ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_idp_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_idp_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_no_issuer_attribute_request keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_no_issuer_attribute_request ... ok keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_list_role_assignments_for_user_returns_all_assignments keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_list_role_assignments_for_user_returns_all_assignments ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_no_tokenless_attributes_request keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_no_tokenless_attributes_request ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_idp_id_protocol_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_idp_id_protocol_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_passing_is_domain_flag_false keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_passing_is_domain_flag_false ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_passing_is_domain_flag_true keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_passing_is_domain_flag_true ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_list_system_roles_for_user_does_not_return_domain_roles keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_list_system_roles_for_user_does_not_return_domain_roles ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_not_applicable_to_token_request keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_not_applicable_to_token_request ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_name ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_only_domain_id_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_only_domain_id_fail ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_tag_is_case_sensitive keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_tag_is_case_sensitive ... ok keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_list_system_roles_for_user_does_not_return_project_roles keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_list_system_roles_for_user_does_not_return_project_roles ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_only_domain_name_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_only_domain_name_fail ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_protocol_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_protocol_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_tag_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_tag_with_trailing_whitespace ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_proj_scope_with_proj_id_and_proj_dom_id_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_proj_scope_with_proj_id_and_proj_dom_id_success ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_unique_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_unique_id ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_proj_scope_with_proj_id_only_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_proj_scope_with_proj_id_only_success ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_under_disabled_one keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_under_disabled_one ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_unique_id_and_idp_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_unique_id_and_idp_id ... ok keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_list_system_roles_for_user_returns_none_without_assignment keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_list_system_roles_for_user_returns_none_without_assignment ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_proj_scope_with_proj_name_and_proj_dom_id_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_proj_scope_with_proj_name_and_proj_dom_id_success ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_under_domain_hierarchy keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_under_domain_hierarchy ... skipped 'Work In Progress Test Failed as expected: waiting for sub projects acting as domains support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_unique_id_and_protocol_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_unique_id_and_protocol_id ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_proj_scope_with_proj_name_and_proj_dom_name_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_proj_scope_with_proj_name_and_proj_dom_name_success ... ok keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_query_for_role_id_does_not_return_system_user_roles keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_query_for_role_id_does_not_return_system_user_roles ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_proj_scope_with_proj_name_only_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_proj_scope_with_proj_name_only_fail ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_move_group_between_domains keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_move_group_between_domains ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_request_non_admin keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_request_non_admin ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_domain_id_and_without_parent_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_domain_id_and_without_parent_id ... ok keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_query_for_system_scope_and_domain_scope_fails keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_query_for_system_scope_and_domain_scope_fails ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_move_project_between_domains keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_move_project_between_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_token_is_cached keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_token_is_cached ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_domain_id_mismatch_to_parent_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_domain_id_mismatch_to_parent_domain ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_move_project_between_domains_with_clashing_names_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_move_project_between_domains_with_clashing_names_fails ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_query_for_system_scope_and_project_scope_fails keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_query_for_system_scope_and_project_scope_fails ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_user_disable_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_user_disable_fail ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_invalid_parent keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_invalid_parent ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_move_user_between_domains keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_move_user_between_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_userid_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_userid_success ... ok keystone.tests.unit.test_policy.PolicyJsonTestCase.test_all_targets_documented keystone.tests.unit.test_policy.PolicyJsonTestCase.test_all_targets_documented ... ok keystone.tests.unit.test_policy.PolicyJsonTestCase.test_policies_loads keystone.tests.unit.test_policy.PolicyJsonTestCase.test_policies_loads ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_no_enabled_field keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_no_enabled_field ... ok keystone.tests.unit.test_policy.PolicyScopeTypesEnforcementTestCase.test_forbidden_is_raised_if_enforce_scope_is_true keystone.tests.unit.test_policy.PolicyScopeTypesEnforcementTestCase.test_forbidden_is_raised_if_enforce_scope_is_true ... ok keystone.tests.unit.test_policy.PolicyScopeTypesEnforcementTestCase.test_warning_message_is_logged_if_enforce_scope_is_false keystone.tests.unit.test_policy.PolicyScopeTypesEnforcementTestCase.test_warning_message_is_logged_if_enforce_scope_is_false ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_multi_group_grants_on_project_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_multi_group_grants_on_project_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_unassign_system_role_from_user keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_unassign_system_role_from_user ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_create_federated_user_domain keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_create_federated_user_domain ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_create_federated_user_email keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_create_federated_user_email ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_create_federated_user_unique_constraint keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_create_federated_user_unique_constraint ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_parent_id_and_without_domain_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_parent_id_and_without_domain_id ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_multi_role_grant_by_user_group_on_project_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_multi_role_grant_by_user_group_on_project_domain ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_create_nonlocal_user_does_not_create_local_user keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_create_nonlocal_user_does_not_create_local_user ... ok keystone.tests.unit.test_v3_auth.AllowRescopeScopedTokenDisabledTests.test_rescoped_domain_token_disabled keystone.tests.unit.test_v3_auth.AllowRescopeScopedTokenDisabledTests.test_rescoped_domain_token_disabled ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_create_nonlocal_user_unique_constraint keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_create_nonlocal_user_unique_constraint ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_get_federated_user keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_get_federated_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_tags keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_tags ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_get_user keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_get_user ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_new_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_new_arbitrary_attributes_are_returned_from_update_user ... skipped "Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_nonlocal_user_unique_user_id_constraint keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_nonlocal_user_unique_user_id_constraint ... ok keystone.tests.unit.test_v3_auth.AllowRescopeScopedTokenDisabledTests.test_rescoping_v3_to_v3_disabled keystone.tests.unit.test_v3_auth.AllowRescopeScopedTokenDisabledTests.test_rescoping_v3_to_v3_disabled ... ok keystone.tests.unit.test_v3_auth.TestAuthContext.test_identity_attribute_conflict keystone.tests.unit.test_v3_auth.TestAuthContext.test_identity_attribute_conflict ... ok keystone.tests.unit.test_v3_auth.TestAuthContext.test_identity_attribute_conflict_with_none_value keystone.tests.unit.test_v3_auth.TestAuthContext.test_identity_attribute_conflict_with_none_value ... ok keystone.tests.unit.test_v3_auth.TestAuthContext.test_non_identity_attribute_conflict_override keystone.tests.unit.test_v3_auth.TestAuthContext.test_non_identity_attribute_conflict_override ... ok keystone.tests.unit.test_v3_auth.TestAuthContext.test_pick_lowest_expires_at keystone.tests.unit.test_v3_auth.TestAuthContext.test_pick_lowest_expires_at ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_set_last_active_at keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_set_last_active_at ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_parse_extra_attribute_mapping keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_parse_extra_attribute_mapping ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_without_is_domain_flag keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_without_is_domain_flag ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_set_last_active_at_when_config_setting_is_none keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_set_last_active_at_when_config_setting_is_none ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_catalog_no_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_catalog_no_token ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_shadow_existing_federated_user keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_shadow_existing_federated_user ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_shadow_federated_user keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_shadow_federated_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_subproject_acting_as_domain_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_subproject_acting_as_domain_fails ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_add_and_remove_user_role keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_add_and_remove_user_role ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_shadow_federated_user_not_creating_a_local_user keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_shadow_federated_user_not_creating_a_local_user ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_update_federated_user_display_name keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_update_federated_user_display_name ... ok keystone.tests.unit.test_sql_banned_operations.TestBannedDBSchemaOperations.test_column keystone.tests.unit.test_sql_banned_operations.TestBannedDBSchemaOperations.test_column ... ok keystone.tests.unit.test_sql_banned_operations.TestBannedDBSchemaOperations.test_table keystone.tests.unit.test_sql_banned_operations.TestBannedDBSchemaOperations.test_table ... ok keystone.tests.unit.test_sql_banned_operations.TestKeystoneMigrationsMySQL.test_walk_versions keystone.tests.unit.test_sql_banned_operations.TestKeystoneMigrationsMySQL.test_walk_versions ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticExpandSchemaUpgradeTestCase.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticExpandSchemaUpgradeTestCase.test_start_version_db_init_version ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticContractSchemaUpgradeTestCase.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticContractSchemaUpgradeTestCase.test_start_version_db_init_version ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticDataMigrationUpgradeTestCase.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticDataMigrationUpgradeTestCase.test_start_version_db_init_version ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticExpandSchemaUpgradeTestCase.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticExpandSchemaUpgradeTestCase.test_start_version_db_init_version ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" /usr/lib/python3/dist-packages/migrate/versioning/schema.py:182: SADeprecationWarning: The Table.exists() method is deprecated and will be removed in a future release. Please refer to Inspector.has_table(). (deprecated since: 1.4) if not table.exists(): :283: DeprecationWarning: the load_module() method is deprecated and slated for removal in Python 3.12; use exec_module() instead keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_unicode_user_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_unicode_user_name ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_as_a_domain_uniqueness_constraints keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_as_a_domain_uniqueness_constraints ... skipped 'No multiple domains support' keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_config_registration keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_config_registration ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_catalog_with_domain_scoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_catalog_with_domain_scoped_token ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_update_delete_unicode_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_update_delete_unicode_project ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_attribute_update keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_attribute_update ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_catalog_with_project_scoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_catalog_with_project_scoped_token ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_domain_specific_roles keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_domain_specific_roles ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_crud keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_crud ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_rename_invalidates_get_project_by_name_cache keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_rename_invalidates_get_project_by_name_cache ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_missed_password keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_missed_password ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_catalog_with_unscoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_catalog_with_unscoped_token ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_federated_user_table keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_federated_user_table ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_none_mapping keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_none_mapping ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_int_pkey_to_revocation_event_table keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_int_pkey_to_revocation_event_table ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_update_and_project_get_return_same_response keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_update_and_project_get_return_same_response ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_domains_matches_federated_get_domains keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_domains_matches_federated_get_domains ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_none_password keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_none_password ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_local_user_and_password_tables keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_local_user_and_password_tables ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_update_missing_attrs_with_a_falsey_value keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_update_missing_attrs_with_a_falsey_value ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_with_long_password keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_with_long_password ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_domains_with_project_scoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_domains_with_project_scoped_token ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_update_missing_attrs_with_a_value keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_update_missing_attrs_with_a_value ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_del_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_del_role_assignment_by_domain_not_found ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_nonlocal_user_table keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_nonlocal_user_table ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_raise_not_found_dn_for_multivalued_attribute_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_raise_not_found_dn_for_multivalued_attribute_id ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_projects_matches_federated_get_projects keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_projects_matches_federated_get_projects ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_root_of_all_domains keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_root_of_all_domains ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_del_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_del_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_foreign_assignments_when_deleting_a_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_foreign_assignments_when_deleting_a_domain ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_trust_unique_constraint_upgrade keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_trust_unique_constraint_upgrade ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_blank_db_to_start keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_blank_db_to_start ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_projects_with_project_scoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_projects_with_project_scoped_token ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_domain_call_db_time keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_domain_call_db_time ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_create_federation_tables keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_create_federation_tables ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_role_from_user_and_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_role_from_user_and_project ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_create_oauth_tables keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_create_oauth_tables ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_role_grant_from_user_and_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_role_grant_from_user_and_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_domain_clears_sql_registration keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_domain_clears_sql_registration ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_create_revoke_table keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_create_revoke_table ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_domain_as_project_upgrade keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_domain_as_project_upgrade ... skipped 'Domain as Project Upgrade Test is no longer needed and unfortunately broken by the resource options code.' keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_system_roles_returns_empty_list_without_system_roles keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_system_roles_returns_empty_list_without_system_roles ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_user_from_group keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_user_from_group ... skipped 'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_domain_with_project_api keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_domain_with_project_api ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_drop_domain_table keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_drop_domain_table ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_user_from_group_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_user_from_group_returns_not_found ... skipped 'N/A: LDAP does not support write' keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_system_roles_with_domain_scoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_system_roles_with_domain_scoped_token ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_endpoint_filter_already_migrated keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_endpoint_filter_already_migrated ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_user_role_not_assigned keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_user_role_not_assigned ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_domain_with_user_added keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_domain_with_user_added ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_endpoint_filter_upgrade keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_endpoint_filter_upgrade ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_rename_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_rename_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_domain_with_user_group_project_links keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_domain_with_user_group_project_links ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_endpoint_policy_already_migrated keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_endpoint_policy_already_migrated ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_system_roles_with_project_scoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_system_roles_with_project_scoped_token ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_endpoint_policy_upgrade keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_endpoint_policy_upgrade ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_rename_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_rename_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_group_assignments_group_same_id_as_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_group_assignments_group_same_id_as_user ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_federation_already_migrated keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_federation_already_migrated ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_implied_roles_fk_on_delete_cascade keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_implied_roles_fk_on_delete_cascade ... skipped 'sqlite backend does not support foreign keys' keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_system_roles_with_unscoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_system_roles_with_unscoped_token ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_role_grant_by_group_and_cross_domain_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_role_grant_by_group_and_cross_domain_project ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_group_grant_no_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_group_grant_no_group ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_catalog_no_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_catalog_no_token ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_role_grant_by_user_and_cross_domain_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_role_grant_by_user_and_cross_domain_project ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_group_removes_role_assignments keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_group_removes_role_assignments ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_implied_roles_upgrade keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_implied_roles_upgrade ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_insert_assignment_inherited_pk keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_insert_assignment_inherited_pk ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_unignored_user_none_mapping keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_unignored_user_none_mapping ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_catalog_with_domain_scoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_catalog_with_domain_scoped_token ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_group_with_user_project_domain_links keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_group_with_user_project_domain_links ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_kilo_squash keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_kilo_squash ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_cascade_only_accepts_enabled keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_cascade_only_accepts_enabled ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_hierarchical_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_catalog_with_project_scoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_catalog_with_project_scoped_token ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migrate_data_to_local_user_and_password_tables keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migrate_data_to_local_user_and_password_tables ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_domain_set_immutable keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_domain_set_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_hierarchical_not_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_catalog_with_unscoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_catalog_with_unscoped_token ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migrate_user_skip_user_already_exist_in_local_user keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migrate_user_skip_user_already_exist_in_local_user ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_domain_unset_immutable keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_domain_unset_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_immutable_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_immutable_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migrate_user_with_null_password_to_password_tables keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migrate_user_with_null_password_to_password_tables ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_is_domain_field keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_is_domain_field ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_domains_with_project_scoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_domains_with_project_scoped_token ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_101 keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_101 ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_large_project_cascade keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_large_project_cascade ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_enable keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_enable ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_projects_with_project_scoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_projects_with_project_scoped_token ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_101_constraint_exists keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_101_constraint_exists ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_cascade keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_cascade ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_enabled_cascade keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_enabled_cascade ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_auth_token_cross_domain_group_and_project keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_auth_token_cross_domain_group_and_project ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_104 keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_104 ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_id_does_nothing keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_id_does_nothing ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_clears_default_project_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_clears_default_project_id ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_auth_with_token_as_different_user_fails keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_auth_with_token_as_different_user_fails ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_104_constraint_exists keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_104_constraint_exists ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_parent keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_parent ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_tag_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_tag_returns_not_found ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_104_inconsistent_constraint_exists keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_104_inconsistent_constraint_exists ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_chained_implied_role_shows_in_v3_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_chained_implied_role_shows_in_v3_token ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_tags keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_tags ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_105_add_password_date_columns keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_105_add_password_date_columns ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_set_immutable keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_set_immutable ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_check_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_check_token ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_unset_project_ids_for_all_backends keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_unset_project_ids_for_all_backends ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_set_immutable_with_additional_updates keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_set_immutable_with_additional_updates ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_106_allow_password_column_to_be_nullable keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_106_allow_password_column_to_be_nullable ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_domain_token_fails_if_domain_name_unsafe keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_domain_token_fails_if_domain_name_unsafe ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_with_role_assignments keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_with_role_assignments ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_tags keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_tags ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_with_roles_clears_default_project_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_with_roles_clears_default_project_id ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_107_add_user_date_columns keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_107_add_user_date_columns ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_projects_from_ids keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_projects_from_ids ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_domain_token_scoped_with_domain_id keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_domain_token_scoped_with_domain_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_unset_immutable keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_unset_immutable ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_108_add_failed_auth_columns keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_108_add_failed_auth_columns ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_projects_from_ids_with_no_existing_project_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_projects_from_ids_with_no_existing_project_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_role_no_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_role_no_name ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_domain_token_scoped_with_domain_id_and_user_id keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_domain_token_scoped_with_domain_id_and_user_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_role_check_role_grant keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_role_check_role_grant ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_role_same_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_role_same_name ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_domain_token_scoped_with_domain_id_and_username keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_domain_token_scoped_with_domain_id_and_username ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_109_add_password_self_service_column keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_109_add_password_self_service_column ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_role_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_role_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_user_enable keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_user_enable ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_88_drops_unique_constraint keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_88_drops_unique_constraint ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_role_with_user_and_group_grants keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_role_with_user_and_group_grants ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_user_id_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_user_id_fails ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_domain_token_scoped_with_domain_name keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_domain_token_scoped_with_domain_name ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_88_inconsistent_constraint_name keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_88_inconsistent_constraint_name ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_user_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_user_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_tag_from_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_tag_from_project ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_91_drops_unique_constraint keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_91_drops_unique_constraint ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_domain_token_scoped_with_domain_name_and_username keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_domain_token_scoped_with_domain_name_and_username ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_user_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_assignments_user_same_id_as_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_assignments_user_same_id_as_group ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_updated_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_updated_arbitrary_attributes_are_returned_from_update_user ... skipped "Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_91_inconsistent_constraint_name keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_91_inconsistent_constraint_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_grant_no_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_grant_no_user ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_domain_token_with_group_role keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_domain_token_with_group_role ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_api_get_connection_no_user_password keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_api_get_connection_no_user_password ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_96 keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_96 ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_returns_not_found ... skipped 'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_auth_emulated keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_auth_emulated ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_domain_token_with_only_domain_name_and_username keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_domain_token_with_only_domain_name_and_username ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_96_constraint_exists keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_96_constraint_exists ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_crud keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_crud ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_domain_token_without_grant_returns_unauthorized keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_domain_token_without_grant_returns_unauthorized ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_description_attribute_mapping keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_description_attribute_mapping ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_with_group_project_domain_links keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_with_group_project_domain_links ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_97 keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_97 ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_with_project_association keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_with_project_association ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enable_attribute_mask keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enable_attribute_mask ... skipped 'Enabled emulation conflicts with enabled mask' keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_97_constraint_exists keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_97_constraint_exists ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_with_project_roles keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_with_project_roles ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_explicit_unscoped_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_explicit_unscoped_token ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_attribute_handles_expired keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_attribute_handles_expired ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_disable_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_disable_hierarchical_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_97_inconsistent_constraint_exists keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_97_inconsistent_constraint_exists ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_attribute_handles_utf8 keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_attribute_handles_utf8 ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_oauth1_already_migrated keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_oauth1_already_migrated ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_disable_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_disable_hierarchical_not_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_project_is_domain_upgrade keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_project_is_domain_upgrade ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_ignored_disable_error ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_implied_role_shows_in_v3_domain_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_implied_role_shows_in_v3_domain_token ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_config_has_no_impact_if_database_support_disabled keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_config_has_no_impact_if_database_support_disabled ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_revoke_already_migrated keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_revoke_already_migrated ... ok /<>/keystone-20.0.0+git2021120815.2ddf8f321/keystone/common/sql/upgrades.py:72: DeprecationWarning: Using function/method 'db_version()' is deprecated in version '8.3.0': sqlalchemy-migrate support in oslo_db is deprecated; consider migrating to alembic return migration.db_version( keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_start_version_db_init_version ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_invert keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_invert ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_upgrade_add_initial_tables keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_upgrade_add_initial_tables ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_crud ... skipped 'N/A: Not relevant for multi ldap testing' keystone.tests.unit.test_token_provider.TestTokenProvider.test_provider_token_expiration_validation keystone.tests.unit.test_token_provider.TestTokenProvider.test_provider_token_expiration_validation ... ok keystone.tests.unit.test_token_provider.TestTokenProvider.test_strings_are_url_safe keystone.tests.unit.test_token_provider.TestTokenProvider.test_strings_are_url_safe ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_invert_default_str_value keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_invert_default_str_value ... skipped 'N/A: Covered by test_user_enabled_invert' keystone.tests.unit.test_token_provider.TestTokenProvider.test_unsupported_token_provider keystone.tests.unit.test_token_provider.TestTokenProvider.test_unsupported_token_provider ... ok keystone.tests.unit.test_token_provider.TestTokenProvider.test_validate_v3_token_with_no_token_raises_token_not_found keystone.tests.unit.test_token_provider.TestTokenProvider.test_validate_v3_token_with_no_token_raises_token_not_found ... ok keystone.tests.unit.test_url_middleware.UrlMiddlewareTest.test_rewrite_empty_path keystone.tests.unit.test_url_middleware.UrlMiddlewareTest.test_rewrite_empty_path ... ok keystone.tests.unit.test_url_middleware.UrlMiddlewareTest.test_trailing_slash_normalization keystone.tests.unit.test_url_middleware.UrlMiddlewareTest.test_trailing_slash_normalization ... ok keystone.tests.unit.test_v3_auth.TestAuthInfo.test_both_project_and_domain_in_scope keystone.tests.unit.test_v3_auth.TestAuthInfo.test_both_project_and_domain_in_scope ... ok keystone.tests.unit.test_v3_auth.TestAuthInfo.test_get_method_data_invalid_method keystone.tests.unit.test_v3_auth.TestAuthInfo.test_get_method_data_invalid_method ... ok keystone.tests.unit.test_v3_auth.TestAuthInfo.test_get_method_names_duplicates keystone.tests.unit.test_v3_auth.TestAuthInfo.test_get_method_names_duplicates ... ok keystone.tests.unit.test_v3_auth.TestAuthInfo.test_missing_auth_method_data keystone.tests.unit.test_v3_auth.TestAuthInfo.test_missing_auth_method_data ... ok keystone.tests.unit.test_v3_auth.TestAuthInfo.test_project_name_no_domain keystone.tests.unit.test_v3_auth.TestAuthInfo.test_project_name_no_domain ... ok keystone.tests.unit.test_v3_auth.TestAuthInfo.test_unsupported_auth_method keystone.tests.unit.test_v3_auth.TestAuthInfo.test_unsupported_auth_method ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_delete_hierarchy keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_delete_hierarchy ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_implied_role_shows_in_v3_project_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_implied_role_shows_in_v3_project_token ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_use_group_config keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_use_group_config ... ok keystone.tests.unit.test_v3_auth.TestFetchRevocationList.test_get_ids_no_tokens_returns_forbidden keystone.tests.unit.test_v3_auth.TestFetchRevocationList.test_get_ids_no_tokens_returns_forbidden ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_name_case_sensitivity keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_name_case_sensitivity ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_use_group_config_with_ids keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_use_group_config_with_ids ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_rename_invalidates_get_domain_by_name_cache keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_rename_invalidates_get_domain_by_name_cache ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_implied_role_shows_in_v3_system_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_implied_role_shows_in_v3_system_token ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_extra_attribute_mapping keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_extra_attribute_mapping ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_extra_attribute_mapping_description_is_returned keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_extra_attribute_mapping_description_is_returned ... ok keystone.tests.unit.test_v3_auth.TestFetchRevocationList.test_head_ids_no_tokens_returns_forbidden keystone.tests.unit.test_v3_auth.TestFetchRevocationList.test_head_ids_no_tokens_returns_forbidden ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_segregation keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_segregation ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_project_scoped_token_fails_if_domain_name_unsafe keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_project_scoped_token_fails_if_domain_name_unsafe ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_filter keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_filter ... ok keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_consuming_receipt_not_found keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_consuming_receipt_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_enable_project_with_disabled_parent keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_enable_project_with_disabled_parent ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_project_scoped_token_fails_if_project_name_unsafe keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_project_scoped_token_fails_if_project_name_unsafe ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_id_attribute_in_create keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_id_attribute_in_create ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_existing_uuids_work keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_existing_uuids_work ... ok keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_consuming_receipt_with_totp keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_consuming_receipt_with_totp ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_id_attribute_map keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_id_attribute_map ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_project_scoped_token_with_project_id_and_user_id keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_project_scoped_token_with_project_id_and_user_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_correct_role_grant_from_a_mix keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_correct_role_grant_from_a_mix ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_id_comma keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_id_comma ... ok keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_multi_method_rules_requirements_met_succeeds keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_multi_method_rules_requirements_met_succeeds ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_role_grant_by_group_and_cross_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_role_grant_by_group_and_cross_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_id_comma_grants keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_id_comma_grants ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_project_scoped_token_with_username_and_domain_id keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_project_scoped_token_with_username_and_domain_id ... ok keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_multi_method_rules_requirements_not_met_fails keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_multi_method_rules_requirements_not_met_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_role_grant_by_group_and_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_role_grant_by_group_and_domain ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_id_not_in_dn keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_id_not_in_dn ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_project_scoped_token_with_username_and_domain_name keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_project_scoped_token_with_username_and_domain_name ... ok keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_requirements_makes_correct_receipt_for_pass_and_totp keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_requirements_makes_correct_receipt_for_pass_and_totp ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_mixed_case_attribute keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_mixed_case_attribute ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_project_token_fails_with_project_acting_as_domain keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_project_token_fails_with_project_acting_as_domain ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_name_in_dn keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_name_in_dn ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_role_grant_by_group_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_role_grant_by_group_and_project ... ok keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_requirements_makes_correct_receipt_for_password keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_requirements_makes_correct_receipt_for_password ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_update_and_user_get_return_same_response keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_update_and_user_get_return_same_response ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_project_token_with_default_domain_as_project keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_project_token_with_default_domain_as_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_role_grant_by_user_and_cross_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_role_grant_by_user_and_cross_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_requirements_makes_correct_receipt_for_totp keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_requirements_makes_correct_receipt_for_totp ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_with_missing_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_with_missing_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_role_grant_by_user_and_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_role_grant_by_user_and_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_project_token_with_disabled_project_domain_fails keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_project_token_with_disabled_project_domain_fails ... ok keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_requirements_returns_correct_required_auth_methods keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_requirements_returns_correct_required_auth_methods ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_default_domain_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_default_domain_by_name ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_project_token_with_same_domain_and_project_name keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_project_token_with_same_domain_and_project_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_group_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_group_by_name ... ok keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_rules_all_bogus_rules_results_in_default_behavior keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_rules_all_bogus_rules_results_in_default_behavior ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_system_token_fails_without_system_assignment keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_system_token_fails_without_system_assignment ... ok keystone.tests.unit.test_backend_ldap.LDAPLimitTests.test_list_groups_filtered_and_limited keystone.tests.unit.test_backend_ldap.LDAPLimitTests.test_list_groups_filtered_and_limited ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_group_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_group_by_name_returns_not_found ... ok keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_rules_bogus_non_existing_auth_method_succeeds keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_rules_bogus_non_existing_auth_method_succeeds ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_not_default_domain_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_not_default_domain_by_name ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_system_token_via_system_group_assignment keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_system_token_via_system_group_assignment ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project ... ok keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_rules_disabled_MFA_succeeeds keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_rules_disabled_MFA_succeeeds ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_by_name ... ok keystone.tests.unit.test_backend_ldap.LDAPLimitTests.test_list_projects_filtered_and_limited keystone.tests.unit.test_backend_ldap.LDAPLimitTests.test_list_projects_filtered_and_limited ... ok keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_rules_rescope_works_without_token_method_in_rules keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_rules_rescope_works_without_token_method_in_rules ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_by_name_for_project_acting_as_a_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_by_name_for_project_acting_as_a_domain ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_system_token_with_user_id keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_system_token_with_user_id ... ok keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_single_method_rules_requirements_met_succeeds keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_single_method_rules_requirements_met_succeeds ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_by_name_returns_not_found ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_system_token_with_username keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_system_token_with_username ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_contains_tags keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_contains_tags ... ok keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_single_method_rules_requirements_not_met_fails keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_single_method_rules_requirements_not_met_fails ... ok keystone.tests.unit.test_backend_ldap.LDAPLimitTests.test_list_users_filtered_and_limited keystone.tests.unit.test_backend_ldap.LDAPLimitTests.test_list_users_filtered_and_limited ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_token_for_user_without_password_fails keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_token_for_user_without_password_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_returns_not_found ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_token_with_nonexistant_domain_id_fails keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_token_with_nonexistant_domain_id_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_tag keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_tag ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_duplicate_role_grant keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_duplicate_role_grant ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:revoke_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_token_with_nonexistant_domain_name_fails keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_token_with_nonexistant_domain_name_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_role_to_user_and_project_no_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_role_to_user_and_project_no_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_user_ids_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_user_ids_returns_not_found ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_deleting_group_grant_revokes_tokens keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_deleting_group_grant_revokes_tokens ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_role_to_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_role_to_user_and_project_returns_not_found ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_token_with_nonexistant_user_id_fails keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_token_with_nonexistant_user_id_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_user_group_deprecated keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_user_group_deprecated ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_projects_in_subtree_as_ids_with_large_tree keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_projects_in_subtree_as_ids_with_large_tree ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_token_with_nonexistant_username_fails keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_token_with_nonexistant_username_fails ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_deleting_project_deletes_grants keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_deleting_project_deletes_grants ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_user_to_group keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_user_to_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_assignment_by_domain_not_found ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_token_with_wrong_password_fails keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_token_with_wrong_password_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_user_to_group_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_user_to_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_arbitrary_attributes_are_returned_from_create_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_arbitrary_attributes_are_returned_from_create_user ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_unscoped_token_by_authenticating_with_unscoped_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_unscoped_token_by_authenticating_with_unscoped_token ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_arbitrary_attributes_are_returned_from_get_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_arbitrary_attributes_are_returned_from_get_user ... skipped "Using arbitrary attributes doesn't work under LDAP" /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_deleting_project_revokes_token keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_deleting_project_revokes_token ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_unscoped_token_with_user_domain_id keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_unscoped_token_with_user_domain_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_by_trustor_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_by_trustor_and_project ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate_and_get_roles_no_metadata keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate_and_get_roles_no_metadata ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_by_user_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate_bad_password keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate_bad_password ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_unscoped_token_with_user_domain_name keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_unscoped_token_with_user_domain_name ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_by_user_and_project_with_user_in_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_by_user_and_project_with_user_in_group ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate_bad_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate_bad_user ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_unscoped_token_with_user_id keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_unscoped_token_with_user_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate_if_no_password_set keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate_if_no_password_set ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_deleting_role_revokes_token keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_deleting_role_revokes_token ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_grant_by_user_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_grant_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate_requires_simple_bind keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate_requires_simple_bind ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_default_fixture_scope_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_default_fixture_scope_token ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_roles_for_groups_on_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_roles_for_groups_on_domain ... skipped 'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_build_tree keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_build_tree ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:revoke_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_deleting_user_grant_revokes_token keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_deleting_user_grant_revokes_token ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_roles_for_groups_on_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_roles_for_groups_on_project ... skipped 'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cache_layer_domain_crud keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cache_layer_domain_crud ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_delete_implied_role_do_not_show_in_v3_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_delete_implied_role_do_not_show_in_v3_token ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_roles_for_user_and_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_roles_for_user_and_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cache_layer_get_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cache_layer_get_user ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cache_layer_get_user_by_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cache_layer_get_user_by_name ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_disabling_project_revokes_token keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_disabling_project_revokes_token ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_roles_for_user_and_domain_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_roles_for_user_and_domain_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cache_layer_group_crud keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cache_layer_group_crud ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_disabled_default_project_domain_result_in_unscoped_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_disabled_default_project_domain_result_in_unscoped_token ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_roles_for_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_roles_for_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cache_layer_project_crud keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cache_layer_project_crud ... skipped 'No multiple domains support' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_user ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_domain_group_role_assignment_maintains_token keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_domain_group_role_assignment_maintains_token ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_delete_disabled_domain_with_immutable keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_delete_disabled_domain_with_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_disabled_users_default_project_result_in_unscoped_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_disabled_users_default_project_result_in_unscoped_token ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_delete_disabled_domain_with_immutable_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_delete_disabled_domain_with_immutable_project ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_user_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_user_by_name ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_user_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_user_by_name_returns_not_found ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_domain_scoped_token_format keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_domain_scoped_token_format ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_domain_user_role_assignment_maintains_token keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_domain_user_role_assignment_maintains_token ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_delete_immutable_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_delete_immutable_domain ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_user_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_delete_immutable_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_delete_immutable_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_user_returns_required_attributes keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_user_returns_required_attributes ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_domain_scoped_token_invalid_after_disabling_domain keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_domain_scoped_token_invalid_after_disabling_domain ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_delete_project_cascade_with_enabled_child keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_delete_project_cascade_with_enabled_child ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_grant_crud_throws_exception_if_invalid_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_grant_crud_throws_exception_if_invalid_role ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_delete_project_tags_immutable_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_delete_project_tags_immutable_project ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:remove_user_from_group": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_user_to_group": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_enable_cascade_with_parent_disabled keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_enable_cascade_with_parent_disabled ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_group_membership_changes_revokes_token keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_group_membership_changes_revokes_token ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_group_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_group_crud ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_update_immutable_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_update_immutable_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_domain_scoped_token_is_invalid_after_deleting_grant keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_domain_scoped_token_is_invalid_after_deleting_grant ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_update_immutable_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_update_immutable_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_group_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_group_enabled_ignored_disable_error ... skipped "Doesn't apply since LDAP config has no affect on the SQL identity backend." /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:revoke_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_update_immutable_project_while_unsetting_immutable keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_update_immutable_project_while_unsetting_immutable ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_hierarchical_projects_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_hierarchical_projects_crud ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_domain_scoped_token_is_invalid_after_disabling_user keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_domain_scoped_token_is_invalid_after_disabling_user ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_removing_role_assignment_does_not_affect_other_users keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_removing_role_assignment_does_not_affect_other_users ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_update_project_tags_immutable_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_update_project_tags_immutable_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_is_domain_sub_project_has_parent_domain_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_is_domain_sub_project_has_parent_domain_id ... skipped 'Work In Progress Test Failed as expected: waiting for sub projects acting as domains support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_check_hierarchy_depth keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_check_hierarchy_depth ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_domains ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_domain_specific_roles_do_not_show_v3_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_domain_specific_roles_do_not_show_v3_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_check_leaf_projects keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_check_leaf_projects ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_revoke_token_from_token keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_revoke_token_from_token ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_check_user_in_group keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_check_user_in_group ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_extra_data_in_domain_scoped_token_fails_validation keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_extra_data_in_domain_scoped_token_fails_validation ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_check_user_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_check_user_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_domains_filtered_and_limited keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_domains_filtered_and_limited ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_check_user_not_in_group keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_check_user_not_in_group ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_unscoped_token_remains_valid_after_role_assignment keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_unscoped_token_remains_valid_after_role_assignment ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_extra_data_in_project_scoped_token_fails_validation keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_extra_data_in_project_scoped_token_fails_validation ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_domains_for_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_domains_for_groups ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_configurable_allowed_user_actions keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_configurable_allowed_user_actions ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_authenticate_without_trust_dict_returns_bad_request keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_authenticate_without_trust_dict_returns_bad_request ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_domain_immutable keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_domain_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_group_members_when_no_members keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_group_members_when_no_members ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_extra_data_in_unscoped_token_fails_validation keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_extra_data_in_unscoped_token_fails_validation ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_domain_under_regular_project_hierarchy_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_domain_under_regular_project_hierarchy_fails ... skipped 'Resource LDAP has been removed' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_group_role_assignment keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_group_role_assignment ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_domain_with_project_api keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_domain_with_project_api ... skipped 'No multiple domains support' keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_change_password_invalidates_trust_tokens keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_change_password_invalidates_trust_tokens ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_fetch_expired_allow_expired keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_fetch_expired_allow_expired ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_groups ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_group_name_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_group_name_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_group_name_in_different_domains keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_group_name_in_different_domains ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_groups_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_groups_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_project_id_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_project_id_fails ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_fetch_expired_allow_expired_in_expired_window keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_fetch_expired_allow_expired_in_expired_window ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_consume_trust_once keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_consume_trust_once ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_groups_for_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_groups_for_user ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_limit_domain_specific_inheritance keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_limit_domain_specific_inheritance ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_project_name_in_different_domains keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_project_name_in_different_domains ... skipped 'Domains are read-only against LDAP' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_create_one_time_use_trust keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_create_one_time_use_trust ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_limit_domain_specific_override keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_limit_domain_specific_override ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_user_name_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_create_trust_no_roles keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_create_trust_no_roles ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_user_name_in_different_domains keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_user_name_in_different_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_group_assigned_implied_role_shows_in_v3_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_group_assigned_implied_role_shows_in_v3_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_limit_for_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_limit_for_domains ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_grant_no_group keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_grant_no_group ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_create_unlimited_use_trust keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_create_unlimited_use_trust ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_grant_no_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_grant_no_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_project_parents keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_project_parents ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_implicit_project_id_scoped_token_with_user_id_no_catalog keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_implicit_project_id_scoped_token_with_user_id_no_catalog ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_group_name_with_trailing_whitespace ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_create_unscoped_trust keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_create_unscoped_trust ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_invalid_domain_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_invalid_domain_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_project_parents_invalid_project_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_project_parents_invalid_project_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_leaf_project_with_different_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_leaf_project_with_different_domain ... skipped 'No multiple domains support' keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_delete_trust keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_delete_trust ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_implied_role_disabled_by_config keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_implied_role_disabled_by_config ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_project_tags keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_project_tags ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_immutable keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_immutable ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_is_admin_token_by_ids keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_is_admin_token_by_ids ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_project_tags_returns_not_found ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_revoke_events": "rule:service_or_admin" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_delete_trust_revokes_tokens keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_delete_trust_revokes_tokens ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_invalid_domain_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_invalid_domain_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_long_name_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_long_name_fails ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_is_admin_token_by_names keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_is_admin_token_by_names ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_acting_as_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_acting_as_domain ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_name_with_trailing_whitespace ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_passing_is_domain_flag_false keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_passing_is_domain_flag_false ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_alternate_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_alternate_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_depleted_redelegation_count_error keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_depleted_redelegation_count_error ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_multiple_implied_roles_show_in_v3_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_multiple_implied_roles_show_in_v3_token ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_passing_is_domain_flag_true keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_passing_is_domain_flag_true ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_tag_is_case_sensitive keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_tag_is_case_sensitive ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_do_not_consume_remaining_uses_when_get_token_fails keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_do_not_consume_remaining_uses_when_get_token_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_groups ... skipped 'N/A: LDAP does not implement list_projects_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_tag_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_tag_with_trailing_whitespace ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_under_disabled_one keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_under_disabled_one ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_no_access_to_default_project_result_in_unscoped_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_no_access_to_default_project_result_in_unscoped_token ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_impersonation_token_cannot_create_new_trust keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_impersonation_token_cannot_create_new_trust ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_user ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_under_domain_hierarchy keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_under_domain_hierarchy ... skipped 'No multiple domains support' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_user_and_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_user_and_groups ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_domain_id_and_without_parent_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_domain_id_and_without_parent_id ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_only_admin_project_set_acts_as_non_admin keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_only_admin_project_set_acts_as_non_admin ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_max_redelegation_count_constraint keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_max_redelegation_count_constraint ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_domain_id_mismatch_to_parent_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_domain_id_mismatch_to_parent_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_user_with_grants keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_user_with_grants ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_project_scoped_token_catalog_attributes keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_project_scoped_token_catalog_attributes ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_invalid_parent keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_invalid_parent ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_modified_redelegation_count_error keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_modified_redelegation_count_error ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_in_subtree keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_in_subtree ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_no_enabled_field keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_no_enabled_field ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_project_scoped_token_catalog_excludes_disabled_endpoint keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_project_scoped_token_catalog_excludes_disabled_endpoint ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_in_subtree_invalid_project_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_in_subtree_invalid_project_id ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegate_new_role_fails keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegate_new_role_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_parent_id_and_without_domain_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_parent_id_and_without_domain_id ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_project_scoped_token_catalog_excludes_disabled_service keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_project_scoped_token_catalog_excludes_disabled_service ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_in_subtree_with_circular_reference keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_in_subtree_with_circular_reference ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_tags keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_tags ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_with_multiple_filters keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_with_multiple_filters ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_project_scoped_token_format keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_project_scoped_token_format ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegate_with_role_by_name keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegate_with_role_by_name ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_without_is_domain_flag keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_without_is_domain_flag ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_subproject_acting_as_domain_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_subproject_acting_as_domain_fails ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_by_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_by_domain ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_unicode_user_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_unicode_user_name ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_project_scoped_token_invalid_after_changing_user_password keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_project_scoped_token_invalid_after_changing_user_password ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_update_delete_unicode_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_update_delete_unicode_project ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegation_expiry keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegation_expiry ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_by_user_with_domain_group_roles keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_by_user_with_domain_group_roles ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_project_scoped_token_invalid_after_disabling_project keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_project_scoped_token_invalid_after_disabling_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_missed_password keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_missed_password ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_containing_names keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_containing_names ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegation_remaining_uses keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegation_remaining_uses ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_none_mapping keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_containing_names_domain_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_containing_names_domain_role ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_none_password keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_none_password ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegation_terminator keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegation_terminator ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_containing_names_global_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_containing_names_global_role ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_with_long_password keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_with_long_password ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_del_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_del_role_assignment_by_domain_not_found ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_does_not_contain_names keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_does_not_contain_names ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_del_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_del_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_project_scoped_token_is_invalid_after_deleting_grant keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_project_scoped_token_is_invalid_after_deleting_grant ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegation_without_impersonation keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegation_without_impersonation ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_fails_with_userid_and_source_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_fails_with_userid_and_source_groups ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_domain_call_db_time keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_domain_call_db_time ... skipped 'Domains are read-only against LDAP' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_domain_with_project_api keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_domain_with_project_api ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_using_sourced_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_using_sourced_groups ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_project_scoped_token_is_invalid_after_disabling_user keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_project_scoped_token_is_invalid_after_disabling_user ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_roles_subset keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_roles_subset ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_domain_with_user_group_project_links keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_domain_with_user_group_project_links ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_using_sourced_groups_with_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_using_sourced_groups_with_domains ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_group_assignments_group_same_id_as_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_group_assignments_group_same_id_as_user ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_project_scoped_token_is_scoped_to_default_project keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_project_scoped_token_is_scoped_to_default_project ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trust_chained keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trust_chained ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_group_grant_no_group keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_group_grant_no_group ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignments_bad_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignments_bad_role ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_group_removes_role_assignments keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_group_removes_role_assignments ... skipped 'N/A: LDAP has no write support' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignments_filtered_by_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignments_filtered_by_role ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:revoke_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_group_with_user_project_domain_links keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_group_with_user_project_domain_links ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trust_deleted_grant keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trust_deleted_grant ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_project_scoped_token_no_catalog_is_scoped_to_default_project keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_project_scoped_token_no_catalog_is_scoped_to_default_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignments_group_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignments_group_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_hierarchical_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_remote_user_and_explicit_external keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_remote_user_and_explicit_external ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignments_unfiltered keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignments_unfiltered ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_hierarchical_not_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trust_get_token_fails_if_trustee_disabled keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trust_get_token_fails_if_trustee_disabled ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignments_user_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignments_user_not_found ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_remote_user_and_password keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_remote_user_and_password ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_immutable_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_immutable_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_user_ids_for_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_user_ids_for_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trust_get_token_fails_if_trustor_disabled keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trust_get_token_fails_if_trustor_disabled ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_remote_user_bad_password keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_remote_user_bad_password ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_user_ids_for_project_no_duplicates keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_user_ids_for_project_no_duplicates ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_large_project_cascade keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_large_project_cascade ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trust_with_implied_roles keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trust_with_implied_roles ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_cascade keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_cascade ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_user_project_ids_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_user_project_ids_returns_not_found ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_clears_default_project_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_clears_default_project_id ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_remote_user_no_domain keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_remote_user_no_domain ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trustee_can_do_role_ops keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trustee_can_do_role_ops ... ok keystone.tests.unit.test_v3_catalog.TestCatalogAPISQLRegions.test_get_catalog_returns_proper_endpoints_with_no_region keystone.tests.unit.test_v3_catalog.TestCatalogAPISQLRegions.test_get_catalog_returns_proper_endpoints_with_no_region ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_returns_not_found ... ok keystone.tests.unit.test_v3_catalog.TestCatalogAPISQLRegions.test_get_catalog_returns_proper_endpoints_with_region keystone.tests.unit.test_v3_catalog.TestCatalogAPISQLRegions.test_get_catalog_returns_proper_endpoints_with_region ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_tag_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_tag_returns_not_found ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_remote_user_no_realm keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_remote_user_no_realm ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_by_name_and_with_filter ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.TestCatalogAPITemplatedProject.test_project_delete keystone.tests.unit.test_v3_catalog.TestCatalogAPITemplatedProject.test_project_delete ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_tags keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_tags ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_in_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_in_group ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_with_role_assignments keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_with_role_assignments ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_credential keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_credential ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_in_group_returns_not_found ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_remove_all_roles_from_scope_result_in_404 keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_remove_all_roles_from_scope_result_in_404 ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_with_roles_clears_default_project_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_with_roles_clears_default_project_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_all_federated_attributes keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_all_federated_attributes ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_credential_with_admin_token keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_credential_with_admin_token ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_projects_from_ids keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_projects_from_ids ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_rescope_unscoped_token_with_trust keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_rescope_unscoped_token_with_trust ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_idp_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_idp_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_projects_from_ids_with_no_existing_project_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_projects_from_ids_with_no_existing_project_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_role_check_role_grant keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_role_check_role_grant ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_rescoping_a_system_token_for_a_domain_token_fails keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_rescoping_a_system_token_for_a_domain_token_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_idp_id_protocol_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_idp_id_protocol_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_ec2_credential keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_ec2_credential ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_role_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_role_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_name ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_role_with_user_and_group_grants keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_role_with_user_and_group_grants ... skipped 'N/A: LDAP does not support multiple domains' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_ec2_credential_with_invalid_blob keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_ec2_credential_with_invalid_blob ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_rescoping_a_system_token_for_a_project_token_fails keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_rescoping_a_system_token_for_a_project_token_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_tag_from_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_tag_from_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_protocol_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_protocol_id ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_rescoping_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_rescoping_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_ec2_credential_with_missing_project_id keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_ec2_credential_with_missing_project_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_assignments_user_same_id_as_group keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_assignments_user_same_id_as_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_unique_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_unique_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_grant_no_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_grant_no_user ... skipped 'N/A: LDAP has no write support' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_non_ec2_credential keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_non_ec2_credential ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_returns_not_found ... skipped 'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_unique_id_and_idp_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_unique_id_and_idp_id ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_credential_api_delete_credentials_for_project keystone.tests.unit.test_v3_credential.CredentialTestCase.test_credential_api_delete_credentials_for_project ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_with_group_project_domain_links keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_with_group_project_domain_links ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_revoke_project_scoped_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_revoke_project_scoped_token ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_unique_id_and_protocol_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_unique_id_and_protocol_id ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_credential_api_delete_credentials_for_user keystone.tests.unit.test_v3_credential.CredentialTestCase.test_credential_api_delete_credentials_for_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_move_group_between_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_move_group_between_domains ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_with_project_association keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_with_project_association ... skipped 'N/A: LDAP has no write support' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_credential.CredentialTestCase.test_delete_credential keystone.tests.unit.test_v3_credential.CredentialTestCase.test_delete_credential ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_with_project_roles keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_with_project_roles ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_revoke_system_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_revoke_system_token ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_disable_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_disable_hierarchical_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_move_project_between_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_move_project_between_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_disable_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_disable_hierarchical_not_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_domain_crud keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_domain_crud ... skipped 'N/A: Not relevant for multi ldap testing' keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_revoke_trust_scoped_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_revoke_trust_scoped_token ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_move_project_between_domains_with_clashing_names_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_move_project_between_domains_with_clashing_names_fails ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_domain_delete_hierarchy keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_domain_delete_hierarchy ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_move_user_between_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_move_user_between_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_domain_name_case_sensitivity keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_domain_name_case_sensitivity ... skipped 'No multiple domains support' keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_revoke_unscoped_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_revoke_unscoped_token ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_multi_group_grants_on_project_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_multi_group_grants_on_project_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_domain_rename_invalidates_get_domain_by_name_cache keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_domain_rename_invalidates_get_domain_by_name_cache ... skipped 'No multiple domains support' keystone.tests.unit.test_v3_credential.CredentialTestCase.test_delete_credential_retries_on_deadlock keystone.tests.unit.test_v3_credential.CredentialTestCase.test_delete_credential_retries_on_deadlock ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_scope_to_project_without_grant_returns_unauthorized keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_scope_to_project_without_grant_returns_unauthorized ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_multi_role_grant_by_user_group_on_project_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_multi_role_grant_by_user_group_on_project_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_dynamic_mapping_build keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_dynamic_mapping_build ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_enable_project_with_disabled_parent keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_enable_project_with_disabled_parent ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_new_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_new_arbitrary_attributes_are_returned_from_update_user ... skipped "Using arbitrary attributes doesn't work under LDAP" /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_credential.CredentialTestCase.test_get_credential keystone.tests.unit.test_v3_credential.CredentialTestCase.test_get_credential ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_correct_role_grant_from_a_mix keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_correct_role_grant_from_a_mix ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_system_scoped_token_works_with_domain_specific_drivers keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_system_scoped_token_works_with_domain_specific_drivers ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_orphaned_registration_does_not_prevent_getting_sql_driver keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_orphaned_registration_does_not_prevent_getting_sql_driver ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_role_grant_by_group_and_cross_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_role_grant_by_group_and_cross_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_add_and_remove_user_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_add_and_remove_user_role ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_role_grant_by_group_and_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_role_grant_by_group_and_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_credential.CredentialTestCase.test_get_ec2_dict_blob keystone.tests.unit.test_v3_credential.CredentialTestCase.test_get_ec2_dict_blob ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_system_token_is_invalid_after_deleting_system_role keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_system_token_is_invalid_after_deleting_system_role ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_role_grant_by_group_and_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_role_grant_by_group_and_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_as_a_domain_uniqueness_constraints keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_as_a_domain_uniqueness_constraints ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_role_grant_by_user_and_cross_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_role_grant_by_user_and_cross_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_v3_credential.CredentialTestCase.test_list_credentials keystone.tests.unit.test_v3_credential.CredentialTestCase.test_list_credentials ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_attribute_update keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_attribute_update ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_role_grant_by_user_and_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_role_grant_by_user_and_domain ... skipped 'N/A: LDAP does not support multiple domains' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_credential.CredentialTestCase.test_list_credentials_filtered_by_type keystone.tests.unit.test_v3_credential.CredentialTestCase.test_list_credentials_filtered_by_type ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_default_domain_by_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_default_domain_by_name ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_crud ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_group_by_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_group_by_name ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_system_token_is_invalid_after_disabling_user keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_system_token_is_invalid_after_disabling_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_rename_invalidates_get_project_by_name_cache keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_rename_invalidates_get_project_by_name_cache ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_credential.CredentialTestCase.test_list_credentials_filtered_by_type_and_user_id keystone.tests.unit.test_v3_credential.CredentialTestCase.test_list_credentials_filtered_by_type_and_user_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_group_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_group_by_name_returns_not_found ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_update_and_project_get_return_same_response keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_update_and_project_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_not_default_domain_by_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_not_default_domain_by_name ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_list_credentials_filtered_by_user_id keystone.tests.unit.test_v3_credential.CredentialTestCase.test_list_credentials_filtered_by_user_id ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_token_for_non_admin_domain_same_project_name_is_not_admin keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_token_for_non_admin_domain_same_project_name_is_not_admin ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_update_missing_attrs_with_a_falsey_value keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_update_missing_attrs_with_a_falsey_value ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_by_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_by_name ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_credential.CredentialTestCase.test_list_ec2_dict_blob keystone.tests.unit.test_v3_credential.CredentialTestCase.test_list_ec2_dict_blob ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_update_missing_attrs_with_a_value keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_update_missing_attrs_with_a_value ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_token_for_non_admin_project_is_not_admin keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_token_for_non_admin_project_is_not_admin ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_by_name_for_project_acting_as_a_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_by_name_for_project_acting_as_a_domain ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_by_name_returns_not_found ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_credential keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_credential ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_reloading_domain_config keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_reloading_domain_config ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_trust_scoped_token_invalid_after_changing_trustee_password keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_trust_scoped_token_invalid_after_changing_trustee_password ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_contains_tags keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_contains_tags ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_foreign_assignments_when_deleting_a_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_foreign_assignments_when_deleting_a_domain ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_returns_not_found ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_credential_non_owner keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_credential_non_owner ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_tag keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_tag ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_trust_scoped_token_invalid_after_changing_trustor_password keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_trust_scoped_token_invalid_after_changing_trustor_password ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_user_ids_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_user_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_role_from_user_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_role_from_user_and_project ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_credential_to_ec2_missing_project_id keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_credential_to_ec2_missing_project_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_role_grant_from_user_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_role_grant_from_user_and_project ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_projects_in_subtree_as_ids_with_large_tree keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_projects_in_subtree_as_ids_with_large_tree ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_trust_scoped_token_invalid_after_disabled_trustor_domain keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_trust_scoped_token_invalid_after_disabled_trustor_domain ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_credential_to_ec2_type keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_credential_to_ec2_type ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_assignment_by_domain_not_found ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_user_from_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_user_from_group ... skipped 'N/A: LDAP does not support write' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_credential_to_ec2_with_previously_set_project_id keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_credential_to_ec2_with_previously_set_project_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_user_from_group_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_user_from_group_returns_not_found ... skipped 'N/A: LDAP does not support write' keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_trust_scoped_token_is_invalid_after_disabling_trustee keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_trust_scoped_token_is_invalid_after_disabling_trustee ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_by_trustor_and_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_by_trustor_and_project ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_user_role_not_assigned keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_user_role_not_assigned ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_by_user_and_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_by_user_and_project ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_ec2_credential_change_access_id keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_ec2_credential_change_access_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_rename_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_rename_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_by_user_and_project_with_user_in_group keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_by_user_and_project_with_user_in_group ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_ec2_credential_change_access_token_id keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_ec2_credential_change_access_token_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_grant_by_user_and_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_grant_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_rename_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_rename_duplicate_user_name_fails ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_trust_scoped_token_is_invalid_after_disabling_trustor keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_trust_scoped_token_is_invalid_after_disabling_trustor ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_roles_for_groups_on_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_roles_for_groups_on_domain ... skipped 'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_role_grant_by_group_and_cross_domain_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_role_grant_by_group_and_cross_domain_project ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_ec2_credential_change_app_cred_id keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_ec2_credential_change_app_cred_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_roles_for_groups_on_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_roles_for_groups_on_project ... skipped 'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_role_grant_by_user_and_cross_domain_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_role_grant_by_user_and_cross_domain_project ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_roles_for_user_and_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_roles_for_user_and_domain ... skipped 'N/A: LDAP does not support multiple domains' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_trust_token_is_invalid_when_trustee_domain_disabled keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_trust_token_is_invalid_when_trustee_domain_disabled ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_ec2_credential_change_trust_id keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_ec2_credential_change_trust_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_roles_for_user_and_domain_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_roles_for_user_and_domain_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_same_domain_gets_sql_driver keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_same_domain_gets_sql_driver ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_roles_for_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_roles_for_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_scanning_of_config_dir keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_scanning_of_config_dir ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_user ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_setting_multiple_sql_driver_raises_exception keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_setting_multiple_sql_driver_raises_exception ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_unrelated_implied_roles_do_not_change_v3_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_unrelated_implied_roles_do_not_change_v3_token ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_user_by_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_user_by_name ... ok keystone.tests.unit.test_v3_credential.TestCredentialTrustScoped.test_trust_scoped_ec2_credential keystone.tests.unit.test_v3_credential.TestCredentialTrustScoped.test_trust_scoped_ec2_credential ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_user_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_user_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_unignored_user_none_mapping keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_unignored_user_none_mapping ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_unscoped_token_format keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_unscoped_token_format ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_user_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_user_returns_not_found ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_domain_config": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_cascade_only_accepts_enabled keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_cascade_only_accepts_enabled ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_delete_non_whitelisted_security_compliance_options_fails keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_delete_non_whitelisted_security_compliance_options_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_user_returns_required_attributes keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_user_returns_required_attributes ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_unscoped_token_is_invalid_after_changing_user_password keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_unscoped_token_is_invalid_after_changing_user_password ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_domain_set_immutable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_domain_set_immutable ... skipped 'N/A: LDAP does not support multiple domains' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_domain_config": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_delete_security_compliance_group_fails keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_delete_security_compliance_group_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_grant_crud_throws_exception_if_invalid_role keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_grant_crud_throws_exception_if_invalid_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_domain_unset_immutable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_domain_unset_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_group_crud keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_group_crud ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_domain_config": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_unscoped_token_is_invalid_after_disabling_user keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_unscoped_token_is_invalid_after_disabling_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_delete_security_compliance_password_regex_description_fails keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_delete_security_compliance_password_regex_description_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_group_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_group_enabled_ignored_disable_error ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_hierarchical_projects_crud keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_hierarchical_projects_crud ... skipped 'Resource LDAP has been removed' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_domain_config": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_delete_security_compliance_password_regex_fails keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_delete_security_compliance_password_regex_fails ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_unscoped_token_is_invalid_after_disabling_user_domain keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_unscoped_token_is_invalid_after_disabling_user_domain ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_is_domain_sub_project_has_parent_domain_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_is_domain_sub_project_has_parent_domain_id ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_enable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_enable ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_domains keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_domains ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_head_security_compliance_config_for_default_domain keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_head_security_compliance_config_for_default_domain ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_domains_filtered_and_limited keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_domains_filtered_and_limited ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_enabled_cascade keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_enabled_cascade ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_domains_for_groups keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_domains_for_groups ... skipped 'N/A: LDAP does not support multiple domains' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_id_does_nothing keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_id_does_nothing ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_unscoped_token_is_invalid_after_enabling_disabled_user keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_unscoped_token_is_invalid_after_enabling_disabled_user ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_non_whitelisted_security_compliance_opt_fails keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_non_whitelisted_security_compliance_opt_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_group_members_when_no_members keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_group_members_when_no_members ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_group_role_assignment keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_group_role_assignment ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_config_for_non_default_domain_fails keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_config_for_non_default_domain_fails ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_user_and_group_roles_scoped_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_user_and_group_roles_scoped_token ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_groups keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_groups ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_parent keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_parent ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_groups_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_groups_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_groups_for_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_groups_for_user ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_a_trust_scoped_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_a_trust_scoped_token ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_set_immutable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_set_immutable ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_config_with_user_from_other_domain keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_config_with_user_from_other_domain ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_limit_for_domains keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_limit_for_domains ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_set_immutable_with_additional_updates keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_set_immutable_with_additional_updates ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_project_parents keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_project_parents ... skipped 'Resource LDAP has been removed' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_a_trust_scoped_token_impersonated keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_a_trust_scoped_token_impersonated ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_project_parents_invalid_project_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_project_parents_invalid_project_id ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_password_regex keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_password_regex ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_tags keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_tags ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_project_tags keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_project_tags ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_tags_returns_not_found ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_domain_scoped_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_domain_scoped_token ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_project_tags_returns_not_found ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_password_regex_desc_returns_none keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_password_regex_desc_returns_none ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_unset_immutable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_unset_immutable ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_expired_domain_scoped_token_returns_not_found keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_expired_domain_scoped_token_returns_not_found ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_password_regex_description keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_password_regex_description ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_role_no_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_role_no_name ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_acting_as_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_acting_as_domain ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_role_same_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_role_same_name ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_alternate_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_alternate_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_expired_project_scoped_token_returns_not_found keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_expired_project_scoped_token_returns_not_found ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_password_regex_returns_none keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_password_regex_returns_none ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_user_enable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_user_enable ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_groups keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_groups ... skipped 'N/A: LDAP does not implement list_projects_for_groups; see bug 1333712 for details' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain_config": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_user_id_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_user_id_fails ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_update_non_whitelisted_security_compliance_option_fails keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_update_non_whitelisted_security_compliance_option_fails ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_expired_trust_scoped_token_returns_not_found keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_expired_trust_scoped_token_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_user_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_user_name ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain_config": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_user_and_groups keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_user_and_groups ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_update_security_compliance_config_group_fails keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_update_security_compliance_config_group_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_user_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_user_with_grants keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_user_with_grants ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain_config": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_update_security_compliance_password_regex_description_fails keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_update_security_compliance_password_regex_description_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_in_subtree keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_in_subtree ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_expired_unscoped_token_returns_not_found keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_expired_unscoped_token_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_in_subtree_invalid_project_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_in_subtree_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_updated_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_updated_arbitrary_attributes_are_returned_from_update_user ... skipped "Using arbitrary attributes doesn't work under LDAP" /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain_config": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_missing_auth_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_missing_auth_token ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_in_subtree_with_circular_reference keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_in_subtree_with_circular_reference ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_update_security_compliance_password_regex_fails keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_update_security_compliance_password_regex_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_crud ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_with_multiple_filters keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_with_multiple_filters ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_missing_subject_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_missing_subject_token ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_enabled_ignored_disable_error ... skipped "Doesn't apply since LDAP config has no affect on the SQL identity backend." keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_by_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_by_domain ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_by_user_with_domain_group_roles keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_by_user_with_domain_group_roles ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_filter keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_filter ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_project_scoped_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_project_scoped_token ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_assertion_prefix_parameter keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_assertion_prefix_parameter ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_containing_names keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_containing_names ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_id_comma keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_id_comma ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_containing_names_domain_role keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_containing_names_domain_role ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_tampered_project_scoped_token_fails keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_tampered_project_scoped_token_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_id_comma_grants keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_id_comma_grants ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_assertion_prefix_parameter_expect_fail keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_assertion_prefix_parameter_expect_fail ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_containing_names_global_role keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_containing_names_global_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_update_and_user_get_return_same_response keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_update_and_user_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_does_not_contain_names keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_does_not_contain_names ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_tampered_trust_scoped_token_fails keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_tampered_trust_scoped_token_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_duplicate_role_grant keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_duplicate_role_grant ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_fails_with_userid_and_source_groups keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_fails_with_userid_and_source_groups ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_role_to_user_and_project_no_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_role_to_user_and_project_no_user ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_default_domain_scoped_token keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_default_domain_scoped_token ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_role_to_user_and_project_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_role_to_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_using_sourced_groups keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_using_sourced_groups ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_tampered_unscoped_token_fails keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_tampered_unscoped_token_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_user_to_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_user_to_group ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_using_sourced_groups_with_domains keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_using_sourced_groups_with_domains ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignments_bad_role keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignments_bad_role ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_token ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_user_to_group_expiring keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_user_to_group_expiring ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_deleting_idp_cascade_deleting_fed_user keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_deleting_idp_cascade_deleting_fed_user ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignments_filtered_by_role keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignments_filtered_by_role ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_user_to_group_expiring_list keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_user_to_group_expiring_list ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_token_nocatalog keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_token_nocatalog ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_user_to_group_expiring_mapped keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_user_to_group_expiring_mapped ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_empty_blacklist_passess_all_values keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_empty_blacklist_passess_all_values ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignments_group_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignments_group_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_user_to_group_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_user_to_group_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_arbitrary_attributes_are_returned_from_create_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_arbitrary_attributes_are_returned_from_create_user ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignments_unfiltered keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignments_unfiltered ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_arbitrary_attributes_are_returned_from_get_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_arbitrary_attributes_are_returned_from_get_user ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignments_user_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignments_user_not_found ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_empty_whitelist_discards_all_values keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_empty_whitelist_discards_all_values ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_authenticate keystone.tests.unit.test_backend_sql.SqlIdentity.test_authenticate ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_unscoped_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_unscoped_token ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_user_ids_for_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_user_ids_for_project ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_authenticate_and_get_roles_no_metadata keystone.tests.unit.test_backend_sql.SqlIdentity.test_authenticate_and_get_roles_no_metadata ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_user_ids_for_project_no_duplicates keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_user_ids_for_project_no_duplicates ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_authenticate_bad_password keystone.tests.unit.test_backend_sql.SqlIdentity.test_authenticate_bad_password ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_sql.SqlIdentity.test_authenticate_bad_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_authenticate_bad_user ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_user_project_ids_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_user_project_ids_returns_not_found ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_full_workflow keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_full_workflow ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_authenticate_if_no_password_set keystone.tests.unit.test_backend_sql.SqlIdentity.test_authenticate_if_no_password_set ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users ... ok keystone.tests.unit.test_v3_auth.TestTrustChain.test_delete_broken_chain keystone.tests.unit.test_v3_auth.TestTrustChain.test_delete_broken_chain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_cache_layer_domain_crud keystone.tests.unit.test_backend_sql.SqlIdentity.test_cache_layer_domain_crud ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_in_group keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_in_group ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_cache_layer_get_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_cache_layer_get_user ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_scoped_token_no_groups keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_scoped_token_no_groups ... ok keystone.tests.unit.test_v3_auth.TestTrustChain.test_delete_trust_cascade keystone.tests.unit.test_v3_auth.TestTrustChain.test_delete_trust_cascade ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_cache_layer_get_user_by_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_cache_layer_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_all_federated_attributes keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_all_federated_attributes ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_cache_layer_group_crud keystone.tests.unit.test_backend_sql.SqlIdentity.test_cache_layer_group_crud ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_idp_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_idp_id ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_the_same_unscoped_token_with_user_deleted keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_the_same_unscoped_token_with_user_deleted ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_cache_layer_project_crud keystone.tests.unit.test_backend_sql.SqlIdentity.test_cache_layer_project_crud ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_idp_id_protocol_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_idp_id_protocol_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_delete_disabled_domain_with_immutable_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_delete_disabled_domain_with_immutable_project ... ok keystone.tests.unit.test_v3_auth.TestTrustChain.test_intermediate_user_deleted keystone.tests.unit.test_v3_auth.TestTrustChain.test_intermediate_user_deleted ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_delete_immutable_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_delete_immutable_domain ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_name ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_token_for_local_user_user_not_found keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_token_for_local_user_user_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_delete_immutable_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_delete_immutable_project ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_protocol_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_protocol_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_delete_project_cascade_with_enabled_child keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_delete_project_cascade_with_enabled_child ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_unique_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_unique_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_delete_project_tags_immutable_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_delete_project_tags_immutable_project ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_token_from_rules_without_user keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_token_from_rules_without_user ... ok keystone.tests.unit.test_v3_auth.TestTrustChain.test_intermediate_user_disabled keystone.tests.unit.test_v3_auth.TestTrustChain.test_intermediate_user_disabled ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_unique_id_and_idp_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_unique_id_and_idp_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_enable_cascade_with_parent_disabled keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_enable_cascade_with_parent_disabled ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_update_immutable_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_update_immutable_domain ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_unique_id_and_protocol_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_unique_id_and_protocol_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_update_immutable_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_update_immutable_project ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_token_with_nonexistent_group keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_token_with_nonexistent_group ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_move_group_between_domains keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_move_group_between_domains ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_update_immutable_project_while_unsetting_immutable keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_update_immutable_project_while_unsetting_immutable ... ok keystone.tests.unit.test_v3_auth.TestTrustChain.test_trustor_roles_revoked keystone.tests.unit.test_v3_auth.TestTrustChain.test_trustor_roles_revoked ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_update_project_tags_immutable_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_update_project_tags_immutable_project ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_hierarchy_depth keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_hierarchy_depth ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_move_project_between_domains keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_move_project_between_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_leaf_projects keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_leaf_projects ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_move_project_between_domains_with_clashing_names_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_move_project_between_domains_with_clashing_names_fails ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_move_user_between_domains keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_move_user_between_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_project_depth keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_project_depth ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_disabled_idp keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_disabled_idp ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_group ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_multi_group_grants_on_project_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_multi_group_grants_on_project_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_v3_credential.TestCredentialAppCreds.test_app_cred_ec2_credential keystone.tests.unit.test_v3_credential.TestCredentialAppCreds.test_app_cred_ec2_credential ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_group_with_invalid_group_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_group_with_invalid_group_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_multi_role_grant_by_user_group_on_project_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_multi_role_grant_by_user_group_on_project_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_group_with_invalid_role_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_group_with_invalid_role_fails ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_for_local_user keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_for_local_user ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_new_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_new_arbitrary_attributes_are_returned_from_update_user ... skipped "Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_cannot_get_non_ec2_credential keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_cannot_get_non_ec2_credential ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_user ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_user_with_invalid_role_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_user_with_invalid_role_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_add_and_remove_user_role keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_add_and_remove_user_role ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_user_with_invalid_user_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_user_with_invalid_user_fails ... ok keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_create_credential keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_create_credential ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_as_a_domain_uniqueness_constraints keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_as_a_domain_uniqueness_constraints ... skipped 'No multiple domains support' keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_group_names_in_mapping keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_group_names_in_mapping ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_user_in_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_user_in_group ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_user_in_group_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_user_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_attribute_update keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_attribute_update ... ok keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_credential_signature_validate keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_credential_signature_validate ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_user_not_in_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_user_not_in_group ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_crud keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_crud ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_domain_immutable keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_domain_immutable ... ok keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_credential_signature_validate_legacy keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_credential_signature_validate_legacy ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_rename_invalidates_get_project_by_name_cache keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_rename_invalidates_get_project_by_name_cache ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_domain_under_regular_project_hierarchy_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_domain_under_regular_project_hierarchy_fails ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_malformed_environment keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_malformed_environment ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_update_and_project_get_return_same_response keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_update_and_project_get_return_same_response ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_domain_with_project_api keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_domain_with_project_api ... ok keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_delete_credential keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_delete_credential ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_group_name_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_group_name_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_update_missing_attrs_with_a_falsey_value keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_update_missing_attrs_with_a_falsey_value ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_group_name_in_different_domains keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_group_name_in_different_domains ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_no_groups keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_no_groups ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_update_missing_attrs_with_a_value keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_update_missing_attrs_with_a_value ... ok keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_get_credential keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_get_credential ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_project_id_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_project_id_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_project_name_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_foreign_assignments_when_deleting_a_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_foreign_assignments_when_deleting_a_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_project_name_in_different_domains keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_project_name_in_different_domains ... ok keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_list_credentials keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_list_credentials ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_role_from_user_and_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_role_from_user_and_project ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_notify keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_notify ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_user_name_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_role_grant_from_user_and_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_role_grant_from_user_and_project ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_user_name_in_different_domains keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_user_name_in_different_domains ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_assign_protocol_to_idp keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_assign_protocol_to_idp ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_user_from_group keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_user_from_group ... skipped 'N/A: LDAP does not support write' keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_grant_no_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_grant_no_group ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_grant_no_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_grant_no_user ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_user_from_group_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_user_from_group_returns_not_found ... skipped 'N/A: LDAP does not support write' keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_user_role_not_assigned keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_user_role_not_assigned ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_invalid_domain_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_invalid_domain_fails ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_default_overwritten keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_default_overwritten ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_rename_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_rename_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_leaf_project_with_different_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_leaf_project_with_different_domain ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_assign_protocol_to_nonexistent_idp keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_assign_protocol_to_nonexistent_idp ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_case_sensitivity keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_case_sensitivity ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_rename_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_rename_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_cannot_update_idp_domain keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_cannot_update_idp_domain ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_different keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_different ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_role_grant_by_group_and_cross_domain_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_role_grant_by_group_and_cross_domain_project ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_immutable keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_immutable ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_check_idp_uniqueness keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_check_idp_uniqueness ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_role_grant_by_user_and_cross_domain_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_role_grant_by_user_and_cross_domain_project ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_invalid_domain_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_invalid_domain_id ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_different_from_protocol keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_different_from_protocol ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_unignored_user_none_mapping keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_unignored_user_none_mapping ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_long_name_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_long_name_fails ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_conflicting_idp_cleans_up_auto_generated_domain keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_conflicting_idp_cleans_up_auto_generated_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_cascade_only_accepts_enabled keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_cascade_only_accepts_enabled ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_passing_is_domain_flag_false keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_passing_is_domain_flag_false ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_no_attribute keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_no_attribute ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_domain_set_immutable keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_domain_set_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_passing_is_domain_flag_true keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_passing_is_domain_flag_true ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_conflicting_idp_does_not_delete_existing_domain keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_conflicting_idp_does_not_delete_existing_domain ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_domain_unset_immutable keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_domain_unset_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_tag_is_case_sensitive keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_tag_is_case_sensitive ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_tag_with_trailing_whitespace keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_tag_with_trailing_whitespace ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_unavailable keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_unavailable ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_authorization_ttl keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_authorization_ttl ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_under_disabled_one keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_under_disabled_one ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_enable keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_enable ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_under_domain_hierarchy keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_under_domain_hierarchy ... skipped 'Work In Progress Test Failed as expected: waiting for sub projects acting as domains support' keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_domain_id_none keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_domain_id_none ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_enabled_cascade keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_enabled_cascade ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_domain_id_and_without_parent_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_domain_id_and_without_parent_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_domain_id_mismatch_to_parent_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_domain_id_mismatch_to_parent_domain ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_id_does_nothing keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_id_does_nothing ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_remote keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_remote ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_invalid_parent keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_invalid_parent ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_user_as_empty_string keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_user_as_empty_string ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_no_enabled_field keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_no_enabled_field ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_parent_id_and_without_domain_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_parent_id_and_without_domain_id ... skipped 'Work In Progress Test Failed as expected: waiting for support for parent_id to imply domain_id' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_parent keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_parent ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_tags keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_tags ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_saml2_remote keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_saml2_remote ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_returns_not_found ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_remote_empty keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_remote_empty ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_without_is_domain_flag keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_without_is_domain_flag ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_set_immutable keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_set_immutable ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_subproject_acting_as_domain_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_subproject_acting_as_domain_fails ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_remote_none keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_remote_none ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_system_grant_for_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_system_grant_for_group ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_tokens_nonexisting_group keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_tokens_nonexisting_group ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_set_immutable_with_additional_updates keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_set_immutable_with_additional_updates ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_system_grant_for_group_fails_with_domain_role keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_system_grant_for_group_fails_with_domain_role ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_tags keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_tags ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_system_grant_for_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_system_grant_for_user ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_remote_repeated keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_remote_repeated ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_system_grant_for_user_fails_with_domain_role keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_system_grant_for_user_fails_with_domain_role ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_unicode_user_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_unicode_user_name ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_list_domains keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_list_domains ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_with_domain_id keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_with_domain_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_unset_immutable keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_unset_immutable ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_update_delete_unicode_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_update_delete_unicode_project ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_role_no_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_role_no_name ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_case_sensitivity keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_case_sensitivity ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_with_nonexistent_domain_id_fails keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_with_nonexistent_domain_id_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_role_same_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_role_same_name ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_missed_password keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_missed_password ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_list_projects keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_list_projects ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_user_enable keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_user_enable ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_without_domain_id keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_without_domain_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_none_password keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_none_password ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_user_id_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_user_id_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_with_long_password keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_with_long_password ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_user_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_user_name ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_with_null_password keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_with_null_password ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_multi_idp_to_one_domain keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_multi_idp_to_one_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_sql.SqlIdentity.test_del_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_del_role_assignment_by_domain_not_found ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_list_projects_for_inherited_project_assignment keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_list_projects_for_inherited_project_assignment ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_del_role_assignment_by_project_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_del_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_user_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_user_returns_not_found ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_crud_protocol_without_protocol_id_in_url keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_crud_protocol_without_protocol_id_in_url ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_domain_call_db_time keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_domain_call_db_time ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_updated_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_updated_arbitrary_attributes_are_returned_from_update_user ... skipped "Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_lists_with_missing_group_in_backend keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_lists_with_missing_group_in_backend ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_domain_with_project_api keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_domain_with_project_api ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_crud keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_crud ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_domain_with_user_group_project_links keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_domain_with_user_group_project_links ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_enabled_ignored_disable_error ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_group_assignments_group_same_id_as_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_group_assignments_group_same_id_as_user ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_filter keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_filter ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_group_grant_no_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_group_grant_no_group ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_delete_existing_idp keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_delete_existing_idp ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_group_removes_role_assignments keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_group_removes_role_assignments ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_id_comma keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_id_comma ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_not_adding_blacklist_passess_all_values keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_not_adding_blacklist_passess_all_values ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_id_comma_grants keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_id_comma_grants ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_group_with_user_project_domain_links keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_group_with_user_project_domain_links ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_delete_idp_also_deletes_assigned_protocols keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_delete_idp_also_deletes_assigned_protocols ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_update_and_user_get_return_same_response keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_update_and_user_get_return_same_response ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_hierarchical_leaf_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_hierarchical_leaf_project ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_not_setting_whitelist_accepts_all_values keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_not_setting_whitelist_accepts_all_values ... ok keystone.tests.unit.test_backend_sql.SqlPolicy.test_create keystone.tests.unit.test_backend_sql.SqlPolicy.test_create ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_hierarchical_not_leaf_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_hierarchical_not_leaf_project ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_delete_nonexisting_idp keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_delete_nonexisting_idp ... ok keystone.tests.unit.test_backend_sql.SqlPolicy.test_delete keystone.tests.unit.test_backend_sql.SqlPolicy.test_delete ... ok keystone.tests.unit.test_backend_sql.SqlPolicy.test_delete_policy_returns_not_found keystone.tests.unit.test_backend_sql.SqlPolicy.test_delete_policy_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlPolicy.test_get keystone.tests.unit.test_backend_sql.SqlPolicy.test_get ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_large_project_cascade keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_large_project_cascade ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_bad_project keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_bad_project ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_delete_protocol keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_delete_protocol ... ok keystone.tests.unit.test_backend_sql.SqlPolicy.test_get_policy_returns_not_found keystone.tests.unit.test_backend_sql.SqlPolicy.test_get_policy_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlPolicy.test_list keystone.tests.unit.test_backend_sql.SqlPolicy.test_list ... ok keystone.tests.unit.test_backend_sql.SqlPolicy.test_update keystone.tests.unit.test_backend_sql.SqlPolicy.test_update ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_filter_list_head_idp_by_enabled keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_filter_list_head_idp_by_enabled ... ok keystone.tests.unit.test_backend_sql.SqlPolicy.test_update_policy_returns_not_found keystone.tests.unit.test_backend_sql.SqlPolicy.test_update_policy_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_cascade keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_cascade ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_domain_multiple_tokens keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_domain_multiple_tokens ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_multi_registered_limits_duplicate keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_multi_registered_limits_duplicate ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_clears_default_project_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_clears_default_project_id ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_crud keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_crud ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_returns_not_found ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_filter_list_head_idp_by_id keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_filter_list_head_idp_by_id ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_description_none keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_description_none ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_tag_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_tag_returns_not_found ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_domain_once keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_domain_once ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_duplicate keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_duplicate ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_tags keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_tags ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_invalid_region keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_invalid_region ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_get_head_idp keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_get_head_idp ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_with_role_assignments keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_with_role_assignments ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_invalid_service keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_invalid_service ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_with_roles_clears_default_project_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_with_roles_clears_default_project_id ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_without_description keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_without_description ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_domain_with_only_inherited_roles_fails keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_domain_with_only_inherited_roles_fails ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_delete_registered_limit keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_delete_registered_limit ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_get_head_protocol keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_get_head_protocol ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_with_user_association keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_with_user_association ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_delete_registered_limit_returns_not_found keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_delete_registered_limit_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_projects_from_ids keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_projects_from_ids ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_delete_registered_limit_when_reference_limit_exist keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_delete_registered_limit_when_reference_limit_exist ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_get_nonexisting_idp keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_get_nonexisting_idp ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_projects_from_ids_with_no_existing_project_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_projects_from_ids_with_no_existing_project_id ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_get_registered_limit keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_get_registered_limit ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_project_multiple_times keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_project_multiple_times ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_role_check_role_grant keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_role_check_role_grant ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_get_registered_limit_returns_not_found keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_get_registered_limit_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_role_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_role_returns_not_found ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_list_registered_limit_by_filter keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_list_registered_limit_by_filter ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_role_with_system_assignments keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_role_with_system_assignments ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_list_registered_limit_by_limit keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_list_registered_limit_by_limit ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_project_once keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_project_once ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_list_registered_limits keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_list_registered_limits ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_role_with_user_and_group_grants keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_role_with_user_and_group_grants ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_list_head_idps keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_list_head_idps ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_update_registered_limit keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_update_registered_limit ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_group ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_group_with_invalid_group_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_group_with_invalid_group_fails ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_update_registered_limit_duplicate keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_update_registered_limit_duplicate ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_group_with_invalid_role_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_group_with_invalid_role_fails ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_update_registered_limit_invalid_input_return_bad_request keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_update_registered_limit_invalid_input_return_bad_request ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_list_head_protocols keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_list_head_protocols ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_user ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_update_registered_limit_when_reference_limit_exist keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_update_registered_limit_when_reference_limit_exist ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_user_with_invalid_role_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_user_with_invalid_role_fails ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_project_once_notify keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_project_once_notify ... ok keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_user_with_invalid_user_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_user_with_invalid_user_fails ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_protocol_composite_pk keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_protocol_composite_pk ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_tag_from_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_tag_from_project ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_assignments_user_same_id_as_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_assignments_user_same_id_as_group ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_project_with_duplicate_roles_returns_single_role keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_project_with_duplicate_roles_returns_single_role ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_grant_no_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_grant_no_user ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_protocol_idp_pk_uniqueness keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_protocol_idp_pk_uniqueness ... ok keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap_is_idempotent_when_password_does_not_change keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap_is_idempotent_when_password_does_not_change ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_with_group_project_domain_links keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_with_group_project_domain_links ... ok keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap_is_not_idempotent_when_password_does_change keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap_is_not_idempotent_when_password_does_change ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_authorization_ttl keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_authorization_ttl ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_project_with_only_inherited_roles keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_project_with_only_inherited_roles ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_with_project_association keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_with_project_association ... ok keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap_recovers_user keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap_recovers_user ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_with_project_roles keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_with_project_roles ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_clean_remote_ids keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_clean_remote_ids ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_token_from_nonexistent_unscoped_token keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_token_from_nonexistent_unscoped_token ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_disable_hierarchical_leaf_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_disable_hierarchical_leaf_project ... ok keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap_with_ambiguous_role_names keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap_with_ambiguous_role_names ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_disable_hierarchical_not_leaf_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_disable_hierarchical_not_leaf_project ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_immutable_attributes keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_immutable_attributes ... ok keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap_with_default_immutable_roles keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap_with_default_immutable_roles ... ok keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap_with_explicit_immutable_roles keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap_with_explicit_immutable_roles ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_domain_crud keystone.tests.unit.test_backend_sql.SqlIdentity.test_domain_crud ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_token_with_idp_disabled keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_token_with_idp_disabled ... ok keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap_with_no_immutable_roles keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap_with_no_immutable_roles ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_mutable_attributes keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_mutable_attributes ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_domain_delete_hierarchy keystone.tests.unit.test_backend_sql.SqlIdentity.test_domain_delete_hierarchy ... ok keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_assignment_created_with_project_exists keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_assignment_created_with_project_exists ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_domain_name_case_sensitivity keystone.tests.unit.test_backend_sql.SqlIdentity.test_domain_name_case_sensitivity ... ok keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_assignment_created_with_region_exists keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_assignment_created_with_region_exists ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_domain_rename_invalidates_get_domain_by_name_cache keystone.tests.unit.test_backend_sql.SqlIdentity.test_domain_rename_invalidates_get_domain_by_name_cache ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scoped_token_has_user_domain keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scoped_token_has_user_domain ... ok keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_assignment_created_with_role_exists keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_assignment_created_with_role_exists ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_remote_ids keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_remote_ids ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_enable_project_with_disabled_parent keystone.tests.unit.test_backend_sql.SqlIdentity.test_enable_project_with_disabled_parent ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_unscoped_token_has_user_domain keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_unscoped_token_has_user_domain ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_remote_repeated keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_remote_repeated ... ok keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_assignment_created_with_user_exists keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_assignment_created_with_user_exists ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_correct_role_grant_from_a_mix keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_correct_role_grant_from_a_mix ... ok keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_role_grant_by_group_and_cross_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_role_grant_by_group_and_cross_domain ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_nonexistent_idp keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_nonexistent_idp ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_role_grant_by_group_and_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_role_grant_by_group_and_domain ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_user_name_and_id_in_federation_token keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_user_name_and_id_in_federation_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap_is_idempotent_when_password_does_not_change keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap_is_idempotent_when_password_does_not_change ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_role_grant_by_group_and_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_role_grant_by_group_and_project ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_protocols_attribute keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_protocols_attribute ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_role_grant_by_user_and_cross_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_role_grant_by_user_and_cross_domain ... ok keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap_is_not_idempotent_when_password_does_change keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap_is_not_idempotent_when_password_does_change ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_role_grant_by_user_and_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_role_grant_by_user_and_domain ... ok keystone.tests.unit.test_v3_federation.JsonHomeTests.test_get_json_home keystone.tests.unit.test_v3_federation.JsonHomeTests.test_get_json_home ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_default_domain_by_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_default_domain_by_name ... ok keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap_recovers_user keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap_recovers_user ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_group_by_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_group_by_name ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_assertion_using_explicit_namespace_prefixes keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_assertion_using_explicit_namespace_prefixes ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_validate_token_after_deleting_idp_raises_not_found keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_validate_token_after_deleting_idp_raises_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_group_by_name_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_group_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_not_default_domain_by_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_not_default_domain_by_name ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_comma_in_certfile_path keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_comma_in_certfile_path ... ok keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap_with_ambiguous_role_names keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap_with_ambiguous_role_names ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project ... ok keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap_with_default_immutable_roles keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap_with_default_immutable_roles ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_by_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_by_name ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_workflow_with_groups_deletion keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_workflow_with_groups_deletion ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_comma_in_keyfile_path keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_comma_in_keyfile_path ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_by_name_for_project_acting_as_a_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_by_name_for_project_acting_as_a_domain ... ok keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap_with_explicit_immutable_roles keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap_with_explicit_immutable_roles ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_by_name_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_by_name_returns_not_found ... ok keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap_with_no_immutable_roles keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap_with_no_immutable_roles ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_contains_tags keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_contains_tags ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_assertion_prefix_parameter keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_assertion_prefix_parameter ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_returns_not_found ... ok keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_endpoints_created_with_endpoint_exists keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_endpoints_created_with_endpoint_exists ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_tag keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_tag ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_user_ids_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_user_ids_returns_not_found ... ok keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_endpoints_created_with_new_endpoints keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_endpoints_created_with_new_endpoints ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_generate_ecp_route keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_generate_ecp_route ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_assertion_prefix_parameter_expect_fail keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_assertion_prefix_parameter_expect_fail ... ok keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_endpoints_created_with_service_exists keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_endpoints_created_with_service_exists ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_projects_in_subtree_as_ids_with_large_tree keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_projects_in_subtree_as_ids_with_large_tree ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_generate_saml_route keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_generate_saml_route ... ok keystone.tests.unit.test_cli.CliDomainConfigAllTestCase.test_config_upload keystone.tests.unit.test_cli.CliDomainConfigAllTestCase.test_config_upload ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_assignment_by_domain_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_assignment_by_project_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_assignment_by_project_not_found ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_cli.CliDomainConfigSingleDomainTestCase.test_config_upload keystone.tests.unit.test_cli.CliDomainConfigSingleDomainTestCase.test_config_upload ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_default_domain_scoped_token keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_default_domain_scoped_token ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_invalid_scope_body keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_invalid_scope_body ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_by_trustor_and_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_by_trustor_and_project ... ok keystone.tests.unit.test_cli.CliDomainConfigSingleDomainTestCase.test_no_overwrite_config keystone.tests.unit.test_cli.CliDomainConfigSingleDomainTestCase.test_no_overwrite_config ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_by_user_and_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_by_user_and_project ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_invalid_token_body keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_invalid_token_body ... ok keystone.tests.unit.test_cli.CliDomainConfigTooManyOptionsTestCase.test_config_upload keystone.tests.unit.test_cli.CliDomainConfigTooManyOptionsTestCase.test_config_upload ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_deleting_idp_cascade_deleting_fed_user keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_deleting_idp_cascade_deleting_fed_user ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_by_user_and_project_with_user_in_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_by_user_and_project_with_user_in_group ... ok keystone.tests.unit.test_cli.TestGroupMappingPurgeFunctional.test_purge_by_group_type keystone.tests.unit.test_cli.TestGroupMappingPurgeFunctional.test_purge_by_group_type ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_grant_by_user_and_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_grant_by_user_and_project ... ok keystone.tests.unit.test_cli.TestMappingPopulate.test_bad_domain_name keystone.tests.unit.test_cli.TestMappingPopulate.test_bad_domain_name ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_not_project_scoped_token keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_not_project_scoped_token ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_roles_for_groups_on_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_roles_for_groups_on_domain ... ok keystone.tests.unit.test_cli.TestMappingPopulate.test_mapping_populate keystone.tests.unit.test_cli.TestMappingPopulate.test_mapping_populate ... ok keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_type_user keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_type_user ... ok keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_all_and_other_argument_fails keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_all_and_other_argument_fails ... ok keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_all_other_combinations_passes keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_all_other_combinations_passes ... ok keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_domain_name_argument_succeeds keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_domain_name_argument_succeeds ... ok usage: run.py mapping_purge [-h] [--all] [--domain-name DOMAIN_NAME] [--public-id PUBLIC_ID] [--local-id LOCAL_ID] [--type {user,group}] run.py mapping_purge: error: unrecognized arguments: --invalid-option some value keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_invalid_argument_fails keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_invalid_argument_fails ... ok keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_local_id_argument_succeeds keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_local_id_argument_succeeds ... ok keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_no_arguments_fails keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_no_arguments_fails ... ok keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_only_all_passes keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_only_all_passes ... ok keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_public_id_argument_succeeds keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_public_id_argument_succeeds ... ok keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_type_argument_succeeds keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_type_argument_succeeds ... ok keystone.tests.unit.test_entry_points.TestEntryPoints.test_entry_point_middleware keystone.tests.unit.test_entry_points.TestEntryPoints.test_entry_point_middleware ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_empty_blacklist_passess_all_values keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_empty_blacklist_passess_all_values ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_saml_signing keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_saml_signing ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_roles_for_groups_on_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_roles_for_groups_on_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_multi_registered_limit keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_multi_registered_limit ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_roles_for_user_and_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_roles_for_user_and_domain ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_samlize_token_values keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_samlize_token_values ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_roles_for_user_and_domain_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_roles_for_user_and_domain_returns_not_found ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_empty_whitelist_discards_all_values keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_empty_whitelist_discards_all_values ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_roles_for_user_and_project_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_roles_for_user_and_project_returns_not_found ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_limit keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_limit ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sign_assertion keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sign_assertion ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_user ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_user_by_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_user_by_name ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sign_assertion_exc keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sign_assertion_exc ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_user_by_name_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_user_by_name_returns_not_found ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_user_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_user_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_user_returns_required_attributes keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_user_returns_required_attributes ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_limit_duplicate keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_limit_duplicate ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_full_workflow keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_full_workflow ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sign_assertion_fileutils_exc keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sign_assertion_fileutils_exc ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_grant_crud_throws_exception_if_invalid_role keystone.tests.unit.test_backend_sql.SqlIdentity.test_grant_crud_throws_exception_if_invalid_role ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_group_crud keystone.tests.unit.test_backend_sql.SqlIdentity.test_group_crud ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_limit_return_count keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_limit_return_count ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_scoped_token_no_groups keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_scoped_token_no_groups ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_hidden_project_domain_root_is_really_hidden keystone.tests.unit.test_backend_sql.SqlIdentity.test_hidden_project_domain_root_is_really_hidden ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_hierarchical_projects_crud keystone.tests.unit.test_backend_sql.SqlIdentity.test_hierarchical_projects_crud ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sign_assertion_logs_message_if_xmlsec1_is_not_installed keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sign_assertion_logs_message_if_xmlsec1_is_not_installed ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_is_domain_sub_project_has_parent_domain_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_is_domain_sub_project_has_parent_domain_id ... skipped 'Work In Progress Test Failed as expected: waiting for sub projects acting as domains support' keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_limit_with_invalid_input keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_limit_with_invalid_input ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_the_same_unscoped_token_with_user_deleted keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_the_same_unscoped_token_with_user_deleted ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sp_disabled keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sp_disabled ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_limit_without_region keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_limit_without_region ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_token_for_local_user_user_not_found keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_token_for_local_user_user_not_found ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sp_not_found keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sp_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains_filtered_and_limited keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains_filtered_and_limited ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_token_not_found keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_token_not_found ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_without_description keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_without_description ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains_for_groups keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains_for_groups ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_token_from_rules_without_user keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_token_from_rules_without_user ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains_for_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains_for_user ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_valid_saml_xml keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_valid_saml_xml ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains_for_user_with_grants keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains_for_user_with_grants ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_delete_registered_limit keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_delete_registered_limit ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_token_with_nonexistent_group keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_token_with_nonexistent_group ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_verify_assertion_object keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_verify_assertion_object ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains_for_user_with_inherited_grants keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains_for_user_with_inherited_grants ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_group_role_assignment keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_group_role_assignment ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_groups keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_groups ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token ... ok keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_after keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_after ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_registered_limit": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_delete_registered_limit_with_referenced_limit keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_delete_registered_limit_with_referenced_limit ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_groups_for_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_groups_for_user ... ok keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_at keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_at ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_disabled_idp keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_disabled_idp ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_list_registered_limit keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_list_registered_limit ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_limit_for_domains keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_limit_for_domains ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_for_local_user keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_for_local_user ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_project_parents keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_project_parents ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_project_parents_invalid_project_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_project_parents_invalid_project_id ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_show_registered_limit keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_show_registered_limit ... ok keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_before keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_before ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_project_tags keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_project_tags ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_project_tags_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_project_tags_returns_not_found ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_group_names_in_mapping keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_group_names_in_mapping ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_interval keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_interval ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_acting_as_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_acting_as_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_for_alternate_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_for_alternate_domain ... ok keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_with_bad_operator_fails keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_with_bad_operator_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_for_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_for_domain ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_description keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_description ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_malformed_environment keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_malformed_environment ... ok keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_with_bad_timestamp_fails keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_with_bad_timestamp_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_for_groups keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_for_groups ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_for_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_for_user ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_not_found keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_not_found ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_no_groups keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_no_groups ... ok keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_after keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_after ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_for_user_with_grants keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_for_user_with_grants ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_in_subtree keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_in_subtree ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_in_subtree_invalid_project_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_in_subtree_invalid_project_id ... ok keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_at keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_at ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_notify keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_notify ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_in_subtree_with_circular_reference keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_in_subtree_with_circular_reference ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_region_failed keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_region_failed ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_with_multiple_filters keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_with_multiple_filters ... ok keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_bad_operator_fails keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_bad_operator_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_by_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_by_domain ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_region_id_to_none keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_region_id_to_none ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_by_user_with_domain_group_roles keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_by_user_with_domain_group_roles ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_containing_names_domain_role keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_containing_names_domain_role ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_default_overwritten keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_default_overwritten ... ok keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_bad_timestamp_fails keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_bad_timestamp_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_containing_names_global_role keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_containing_names_global_role ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_region_id_to_none_conflict keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_region_id_to_none_conflict ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_does_not_contain_names keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_does_not_contain_names ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_fails_with_userid_and_source_groups keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_fails_with_userid_and_source_groups ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_different keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_different ... ok keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_before keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_before ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_using_sourced_groups keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_using_sourced_groups ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_with_invalid_input keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_with_invalid_input ... ok keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_interval keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_interval ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_using_sourced_groups_with_domains keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_using_sourced_groups_with_domains ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_different_from_protocol keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_different_from_protocol ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_filter_sql_injection_attack keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_filter_sql_injection_attack ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_with_referenced_limit keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_with_referenced_limit ... ok keystone.tests.unit.test_policy.PolicyTestCase.test_early_AND_enforcement keystone.tests.unit.test_policy.PolicyTestCase.test_early_AND_enforcement ... ok keystone.tests.unit.test_policy.PolicyTestCase.test_early_OR_enforcement keystone.tests.unit.test_policy.PolicyTestCase.test_early_OR_enforcement ... ok keystone.tests.unit.test_policy.PolicyTestCase.test_enforce_bad_action_throws keystone.tests.unit.test_policy.PolicyTestCase.test_enforce_bad_action_throws ... ok keystone.tests.unit.test_policy.PolicyTestCase.test_enforce_good_action keystone.tests.unit.test_policy.PolicyTestCase.test_enforce_good_action ... ok keystone.tests.unit.test_policy.PolicyTestCase.test_enforce_nonexistent_action_throws keystone.tests.unit.test_policy.PolicyTestCase.test_enforce_nonexistent_action_throws ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_no_attribute keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_no_attribute ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignments_bad_role keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignments_bad_role ... ok keystone.tests.unit.test_policy.PolicyTestCase.test_ignore_case_role_check keystone.tests.unit.test_policy.PolicyTestCase.test_ignore_case_role_check ... ok keystone.tests.unit.test_policy.PolicyTestCase.test_templatized_enforcement keystone.tests.unit.test_policy.PolicyTestCase.test_templatized_enforcement ... ok keystone.tests.unit.test_receipt_provider.TestReceiptProvider.test_provider_receipt_expiration_validation keystone.tests.unit.test_receipt_provider.TestReceiptProvider.test_provider_receipt_expiration_validation ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignments_filtered_by_role keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignments_filtered_by_role ... ok keystone.tests.unit.test_receipt_provider.TestReceiptProvider.test_unsupported_receipt_provider keystone.tests.unit.test_receipt_provider.TestReceiptProvider.test_unsupported_receipt_provider ... ok keystone.tests.unit.test_receipt_provider.TestReceiptProvider.test_validate_v3_none_receipt_raises_receipt_not_found keystone.tests.unit.test_receipt_provider.TestReceiptProvider.test_validate_v3_none_receipt_raises_receipt_not_found ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_by_domain_domain keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_by_domain_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignments_group_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignments_group_not_found ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_unavailable keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_unavailable ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_by_domain_project keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_by_domain_project ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignments_unfiltered keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignments_unfiltered ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_by_domain_user keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_by_domain_user ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignments_user_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignments_user_not_found ... ok keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_inexact_filters keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_inexact_filters ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_system_grants_for_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_system_grants_for_group ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_delete_group_without_role_does_not_revoke_users keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_delete_group_without_role_does_not_revoke_users ... ok keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_invalid_filter_is_ignored keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_invalid_filter_is_ignored ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_system_grants_for_group_returns_empty_list keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_system_grants_for_group_returns_empty_list ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_expired_events_are_removed keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_expired_events_are_removed ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_user_as_empty_string keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_user_as_empty_string ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_system_grants_for_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_system_grants_for_user ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_system_grants_for_user_returns_empty_list keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_system_grants_for_user_returns_empty_list ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_revoked_audit keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_revoked_audit ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_user_ids_for_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_user_ids_for_project ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_revoked_multiple_filters keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_revoked_multiple_filters ... ok keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_list_filtered_domains keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_list_filtered_domains ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_saml2_remote keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_saml2_remote ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_user_ids_for_project_no_duplicates keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_user_ids_for_project_no_duplicates ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_revoked_project keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_revoked_project ... ok keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_list_users_filtered_by_domain keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_list_users_filtered_by_domain ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_revoked_since keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_revoked_since ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_user_project_ids_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_user_project_ids_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_revoked_user keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_revoked_user ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_tokens_nonexisting_group keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_tokens_nonexisting_group ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_call_count keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_call_count ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_since keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_since ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_in_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_in_group ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_revoke_by_audit_chain_id keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_revoke_by_audit_chain_id ... ok keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_list_users_filtered_by_funny_name keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_list_users_filtered_by_funny_name ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_in_group_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_in_group_returns_not_found ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_revoke_by_audit_id keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_revoke_by_audit_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_all_federated_attributes keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_all_federated_attributes ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_revoke_by_user keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_revoke_by_user ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_list_domains keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_list_domains ... ok keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_multiple_filters keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_multiple_filters ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_idp_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_idp_id ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_revoke_by_user_matches_trustee keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_revoke_by_user_matches_trustee ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_revoke_by_user_matches_trustor keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_revoke_by_user_matches_trustor ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_idp_id_protocol_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_idp_id_protocol_id ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_change_password_required_upon_first_use_for_admin_reset keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_change_password_required_upon_first_use_for_admin_reset ... ok keystone.tests.unit.test_sql_banned_operations.TestKeystoneExpandSchemaMigrationsPostgreSQL.test_walk_versions keystone.tests.unit.test_sql_banned_operations.TestKeystoneExpandSchemaMigrationsPostgreSQL.test_walk_versions ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" /usr/lib/python3/dist-packages/migrate/versioning/schema.py:182: SADeprecationWarning: The Table.exists() method is deprecated and will be removed in a future release. Please refer to Inspector.has_table(). (deprecated since: 1.4) if not table.exists(): :283: DeprecationWarning: the load_module() method is deprecated and slated for removal in Python 3.12; use exec_module() instead keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_name ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_change_password_required_upon_first_use_for_create keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_change_password_required_upon_first_use_for_create ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_protocol_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_protocol_id ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_list_projects keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_list_projects ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_unique_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_unique_id ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_change_password_required_upon_first_use_ignore_user keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_change_password_required_upon_first_use_ignore_user ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_unique_id_and_idp_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_unique_id_and_idp_id ... ok keystone.tests.unit.test_sql_banned_operations.TestKeystoneMigrationsSQLite.test_walk_versions keystone.tests.unit.test_sql_banned_operations.TestKeystoneMigrationsSQLite.test_walk_versions ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_unique_id_and_protocol_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_unique_id_and_protocol_id ... ok /usr/lib/python3/dist-packages/migrate/versioning/schema.py:182: SADeprecationWarning: The Table.exists() method is deprecated and will be removed in a future release. Please refer to Inspector.has_table(). (deprecated since: 1.4) if not table.exists(): /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_expired_password_succeeds keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_expired_password_succeeds ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_list_projects_for_inherited_project_assignment keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_list_projects_for_inherited_project_assignment ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_move_group_between_domains keystone.tests.unit.test_backend_sql.SqlIdentity.test_move_group_between_domains ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_move_user_between_domains keystone.tests.unit.test_backend_sql.SqlIdentity.test_move_user_between_domains ... ok :283: DeprecationWarning: the load_module() method is deprecated and slated for removal in Python 3.12; use exec_module() instead keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_expired_password_with_disabled_user_fails keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_expired_password_with_disabled_user_fails ... ok keystone.tests.unit.test_sql_upgrade.MigrationValidation.test_running_db_sync_contract_ahead_of_migrate_fails keystone.tests.unit.test_sql_upgrade.MigrationValidation.test_running_db_sync_contract_ahead_of_migrate_fails ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_lists_with_missing_group_in_backend keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_lists_with_missing_group_in_backend ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_multi_group_grants_on_project_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_multi_group_grants_on_project_domain ... ok /usr/lib/python3/dist-packages/migrate/versioning/schema.py:182: SADeprecationWarning: The Table.exists() method is deprecated and will be removed in a future release. Please refer to Inspector.has_table(). (deprecated since: 1.4) if not table.exists(): :283: DeprecationWarning: the load_module() method is deprecated and slated for removal in Python 3.12; use exec_module() instead keystone.tests.unit.test_sql_upgrade.MigrationValidation.test_running_db_sync_expand_without_up_to_date_legacy_fails keystone.tests.unit.test_sql_upgrade.MigrationValidation.test_running_db_sync_expand_without_up_to_date_legacy_fails ... ok /usr/lib/python3/dist-packages/migrate/versioning/schema.py:182: SADeprecationWarning: The Table.exists() method is deprecated and will be removed in a future release. Please refer to Inspector.has_table(). (deprecated since: 1.4) if not table.exists(): :283: DeprecationWarning: the load_module() method is deprecated and slated for removal in Python 3.12; use exec_module() instead keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_multi_role_grant_by_user_group_on_project_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_multi_role_grant_by_user_group_on_project_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_new_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_new_arbitrary_attributes_are_returned_from_update_user ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_not_adding_blacklist_passess_all_values keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_not_adding_blacklist_passess_all_values ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_not_logged keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_not_logged ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_password_hashed keystone.tests.unit.test_backend_sql.SqlIdentity.test_password_hashed ... ok keystone.tests.unit.test_sql_upgrade.MigrationValidation.test_running_db_sync_migrate_ahead_of_expand_fails keystone.tests.unit.test_sql_upgrade.MigrationValidation.test_running_db_sync_migrate_ahead_of_expand_fails ... ok keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticContractSchemaUpgradeTestCase.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticContractSchemaUpgradeTestCase.test_start_version_db_init_version ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_config_registration keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_config_registration ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_domain_specific_roles keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_domain_specific_roles ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_federated_user_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_federated_user_table ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_int_pkey_to_revocation_event_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_int_pkey_to_revocation_event_table ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_local_user_and_password_tables keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_local_user_and_password_tables ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_nonlocal_user_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_nonlocal_user_table ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_root_of_all_domains keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_root_of_all_domains ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_trust_unique_constraint_upgrade keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_trust_unique_constraint_upgrade ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_blank_db_to_start keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_blank_db_to_start ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_create_federation_tables keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_create_federation_tables ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_create_oauth_tables keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_create_oauth_tables ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_create_revoke_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_create_revoke_table ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_domain_as_project_upgrade keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_domain_as_project_upgrade ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_drop_domain_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_drop_domain_table ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_endpoint_filter_already_migrated keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_endpoint_filter_already_migrated ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_endpoint_filter_upgrade keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_endpoint_filter_upgrade ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_endpoint_policy_already_migrated keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_endpoint_policy_already_migrated ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_endpoint_policy_upgrade keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_endpoint_policy_upgrade ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_federation_already_migrated keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_federation_already_migrated ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_implied_roles_fk_on_delete_cascade keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_implied_roles_fk_on_delete_cascade ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_implied_roles_upgrade keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_implied_roles_upgrade ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_insert_assignment_inherited_pk keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_insert_assignment_inherited_pk ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_kilo_squash keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_kilo_squash ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migrate_data_to_local_user_and_password_tables keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migrate_data_to_local_user_and_password_tables ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migrate_user_skip_user_already_exist_in_local_user keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migrate_user_skip_user_already_exist_in_local_user ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_add_and_remove_user_role keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_add_and_remove_user_role ... ok keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migrate_user_with_null_password_to_password_tables keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migrate_user_with_null_password_to_password_tables ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_101 keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_101 ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_101_constraint_exists keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_101_constraint_exists ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_104 keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_104 ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_104_constraint_exists keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_104_constraint_exists ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_104_inconsistent_constraint_exists keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_104_inconsistent_constraint_exists ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_105_add_password_date_columns keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_105_add_password_date_columns ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_106_allow_password_column_to_be_nullable keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_106_allow_password_column_to_be_nullable ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_107_add_user_date_columns keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_107_add_user_date_columns ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_108_add_failed_auth_columns keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_108_add_failed_auth_columns ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_109_add_password_self_service_column keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_109_add_password_self_service_column ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_88_drops_unique_constraint keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_88_drops_unique_constraint ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_88_inconsistent_constraint_name keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_88_inconsistent_constraint_name ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_91_drops_unique_constraint keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_91_drops_unique_constraint ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_91_inconsistent_constraint_name keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_91_inconsistent_constraint_name ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_96 keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_96 ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_96_constraint_exists keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_96_constraint_exists ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_97 keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_97 ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_97_constraint_exists keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_97_constraint_exists ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_97_inconsistent_constraint_exists keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_97_inconsistent_constraint_exists ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_oauth1_already_migrated keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_oauth1_already_migrated ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_project_is_domain_upgrade keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_project_is_domain_upgrade ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_revoke_already_migrated keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_revoke_already_migrated ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_start_version_db_init_version ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_upgrade_add_initial_tables keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_upgrade_add_initial_tables ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.SqlUpgradeGetInitVersionTests.test_get_init_version_no_path keystone.tests.unit.test_sql_upgrade.SqlUpgradeGetInitVersionTests.test_get_init_version_no_path ... ok keystone.tests.unit.test_sql_upgrade.SqlUpgradeGetInitVersionTests.test_get_init_version_with_path keystone.tests.unit.test_sql_upgrade.SqlUpgradeGetInitVersionTests.test_get_init_version_with_path ... ok keystone.tests.unit.test_sql_upgrade.SqlUpgradeGetInitVersionTests.test_get_init_version_with_path_initial_version_0 keystone.tests.unit.test_sql_upgrade.SqlUpgradeGetInitVersionTests.test_get_init_version_with_path_initial_version_0 ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_as_a_domain_uniqueness_constraints keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_as_a_domain_uniqueness_constraints ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_not_setting_whitelist_accepts_all_values keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_not_setting_whitelist_accepts_all_values ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_disabled_user_fails keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_disabled_user_fails ... ok keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_auth_context_build_by_middleware keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_auth_context_build_by_middleware ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_attribute_update keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_attribute_update ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_crud keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_crud ... ok keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_auth_context_override keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_auth_context_override ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_incorrect_password_fails keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_incorrect_password_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_rename_invalidates_get_project_by_name_cache keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_rename_invalidates_get_project_by_name_cache ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_update_and_project_get_return_same_response keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_update_and_project_get_return_same_response ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_domain_scoped_token_auth_context keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_domain_scoped_token_auth_context ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_bad_project keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_bad_project ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_update_missing_attrs_with_a_falsey_value keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_update_missing_attrs_with_a_falsey_value ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_update_missing_attrs_with_a_value keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_update_missing_attrs_with_a_value ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_min_password_age keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_min_password_age ... ok keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_oslo_context keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_oslo_context ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_domain_multiple_tokens keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_domain_multiple_tokens ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_missing_original_password_fails keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_missing_original_password_fails ... ok keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_project_scoped_token_auth_context keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_project_scoped_token_auth_context ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_foreign_assignments_when_deleting_a_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_foreign_assignments_when_deleting_a_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_role_from_user_and_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_role_from_user_and_project ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_missing_password_fails keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_missing_password_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_unscoped_token_auth_context keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_unscoped_token_auth_context ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_domain_once keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_domain_once ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_role_grant_from_user_and_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_role_grant_from_user_and_project ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_user_from_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_user_from_group ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_grant": "(role:reader and system_scope:all) or ((role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_user_from_group_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_user_from_group_returns_not_found ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:revoke_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_password_lock keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_password_lock ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_domain_with_only_inherited_roles_fails keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_domain_with_only_inherited_roles_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_user_role_not_assigned keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_user_role_not_assigned ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_crud_inherited_and_direct_assignment_on_domains keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_crud_inherited_and_direct_assignment_on_domains ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_rename_duplicate_project_name_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_rename_duplicate_project_name_fails ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_lockout_exempt keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_lockout_exempt ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_rename_duplicate_user_name_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_rename_duplicate_user_name_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_grant": "(role:reader and system_scope:all) or ((role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_role_grant_by_group_and_cross_domain_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_role_grant_by_group_and_cross_domain_project ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_project_multiple_times keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_project_multiple_times ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:revoke_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_authorizing_roles_id keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_authorizing_roles_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_role_grant_by_user_and_cross_domain_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_role_grant_by_user_and_cross_domain_project ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_crud_inherited_and_direct_assignment_on_projects keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_crud_inherited_and_direct_assignment_on_projects ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_sql_user_to_dict_null_default_project_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_sql_user_to_dict_null_default_project_id ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_authorizing_roles_name keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_authorizing_roles_name ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_storing_null_domain_id_in_project_ref keystone.tests.unit.test_backend_sql.SqlIdentity.test_storing_null_domain_id_in_project_ref ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_project_once keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_project_once ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_grant": "(role:reader and system_scope:all) or ((role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_grants": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:revoke_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_crud_user_inherited_domain_role_grants keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_crud_user_inherited_domain_role_grants ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_cascade_only_accepts_enabled keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_cascade_only_accepts_enabled ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_consumer_id keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_consumer_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_domain_set_immutable keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_domain_set_immutable ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_domain_unset_immutable keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_domain_unset_immutable ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_grant": "(role:reader and system_scope:all) or ((role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_project_once_notify keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_project_once_notify ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_grants": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_group_name_with_trailing_whitespace ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_consumer_secret keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_consumer_secret ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_filtered_role_assignments_for_inherited_grants keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_filtered_role_assignments_for_inherited_grants ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_enable keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_enable ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_enabled_cascade keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_enabled_cascade ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_project_with_duplicate_roles_returns_single_role keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_project_with_duplicate_roles_returns_single_role ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_id_does_nothing keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_id_does_nothing ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_effective_role_assignments_for_project_hierarchy keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_effective_role_assignments_for_project_hierarchy ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_request_body_when_authorize keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_request_body_when_authorize ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_parent keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_parent ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_returns_extra keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_returns_extra ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_request_token_key keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_request_token_key ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_effective_role_assignments_for_project_tree keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_effective_role_assignments_for_project_tree ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_returns_not_found ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_project_with_only_inherited_roles keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_project_with_only_inherited_roles ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_set_immutable keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_set_immutable ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_request_url keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_request_url ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_set_immutable_with_additional_updates keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_set_immutable_with_additional_updates ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_inherited_role_assignments_for_project_hierarchy keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_inherited_role_assignments_for_project_hierarchy ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_tags keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_tags ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_token_from_nonexistent_unscoped_token keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_token_from_nonexistent_unscoped_token ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_request_url_scheme keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_request_url_scheme ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_tags_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_tags_returns_not_found ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_role_assignments_for_project_hierarchy keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_role_assignments_for_project_hierarchy ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_unset_immutable keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_unset_immutable ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_requested_project_id keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_requested_project_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_role_no_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_role_no_name ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_token_with_idp_disabled keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_token_with_idp_disabled ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_role_same_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_role_same_name ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_role_assignments_for_project_tree keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_role_assignments_for_project_tree ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_enable keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_enable ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_verifier keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_verifier ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_id_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_id_fails ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scoped_token_has_user_domain keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scoped_token_has_user_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_name ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_expired_authorizing_request_token keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_expired_authorizing_request_token ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:revoke_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_returns_extra keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_returns_extra ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_token_from_inherited_group_domain_role_grants keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_token_from_inherited_group_domain_role_grants ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_returns_not_found ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_unscoped_token_has_user_domain keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_unscoped_token_has_user_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_with_null_password keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_with_null_password ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_expired_creating_keystone_token keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_expired_creating_keystone_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_user_name_and_id_in_federation_token keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_user_name_and_id_in_federation_token ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:revoke_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_missing_oauth_headers keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_missing_oauth_headers ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_with_stale_data_forces_retry keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_with_stale_data_forces_retry ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_token_from_inherited_group_project_role_grants keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_token_from_inherited_group_project_role_grants ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_updated_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_updated_arbitrary_attributes_are_returned_from_update_user ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_no_authorizing_user_id keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_no_authorizing_user_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_user_crud keystone.tests.unit.test_backend_sql.SqlIdentity.test_user_crud ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_validate_token_after_deleting_idp_raises_not_found keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_validate_token_after_deleting_idp_raises_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_user_update_and_user_get_return_same_response keystone.tests.unit.test_backend_sql.SqlIdentity.test_user_update_and_user_get_return_same_response ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:revoke_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_token_from_inherited_user_domain_role_grants keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_token_from_inherited_user_domain_role_grants ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_validate_access_token_request_failed keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_validate_access_token_request_failed ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_workflow_with_groups_deletion keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_workflow_with_groups_deletion ... ok keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_circular_inferences keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_circular_inferences ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_delete_implied_role_returns_not_found keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_delete_implied_role_returns_not_found ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:revoke_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_validate_requet_token_request_failed keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_validate_requet_token_request_failed ... ok keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_implied_role_crd keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_implied_role_crd ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_token_from_inherited_user_project_role_grants keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_token_from_inherited_user_project_role_grants ... ok keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_directed_graph_of_implied_roles keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_directed_graph_of_implied_roles ... ok keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_access_token_id_not_in_event keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_access_token_id_not_in_event ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_inherited_role_assignments_include_names keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_inherited_role_assignments_include_names ... ok keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_domain_specific_with_implied_roles keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_domain_specific_with_implied_roles ... ok keystone.tests.unit.test_v3_federation.FernetFederatedTokenTests.test_federated_unscoped_token keystone.tests.unit.test_v3_federation.FernetFederatedTokenTests.test_federated_unscoped_token ... ok keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_disabled_domain_in_list keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_disabled_domain_in_list ... ok keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_implied_roles_filtered_by_role keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_implied_roles_filtered_by_role ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_grant": "(role:reader and system_scope:all) or ((role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_grants": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_inherited_implied_roles keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_inherited_implied_roles ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_role_assignments_for_disabled_inheritance_extension keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_role_assignments_for_disabled_inheritance_extension ... ok keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_disabled_project_in_list keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_disabled_project_in_list ... ok keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_simple_tree_of_implied_roles keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_simple_tree_of_implied_roles ... ok keystone.tests.unit.test_v3_federation.FernetFederatedTokenTests.test_federated_unscoped_token_with_multiple_groups keystone.tests.unit.test_v3_federation.FernetFederatedTokenTests.test_federated_unscoped_token_with_multiple_groups ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_grant": "(role:reader and system_scope:all) or ((role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_simple_tree_of_implied_roles_on_domain keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_simple_tree_of_implied_roles_on_domain ... ok keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_get_empty_list keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_get_empty_list ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_grants": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_role_assignments_for_inherited_domain_grants keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_role_assignments_for_inherited_domain_grants ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_crud_inherited_and_direct_assignment_for_group_on_domain keystone.tests.unit.test_backend_sql.SqlInheritance.test_crud_inherited_and_direct_assignment_for_group_on_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_get_json_home keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_get_json_home ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_crud_inherited_and_direct_assignment_for_group_on_project keystone.tests.unit.test_backend_sql.SqlInheritance.test_crud_inherited_and_direct_assignment_for_group_on_project ... ok keystone.tests.unit.test_v3_federation.FernetFederatedTokenTests.test_fernet_full_workflow keystone.tests.unit.test_v3_federation.FernetFederatedTokenTests.test_fernet_full_workflow ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_grant": "(role:reader and system_scope:all) or ((role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlInheritance.test_crud_inherited_and_direct_assignment_for_user_on_domain keystone.tests.unit.test_backend_sql.SqlInheritance.test_crud_inherited_and_direct_assignment_for_user_on_domain ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_grants": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_role_assignments_for_inherited_group_domain_grants keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_role_assignments_for_inherited_group_domain_grants ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_crud_inherited_and_direct_assignment_for_user_on_project keystone.tests.unit.test_backend_sql.SqlInheritance.test_crud_inherited_and_direct_assignment_for_user_on_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_federation.FernetFederatedTokenTests.test_validate_federated_unscoped_token keystone.tests.unit.test_v3_federation.FernetFederatedTokenTests.test_validate_federated_unscoped_token ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_inherited_role_grants_for_group keystone.tests.unit.test_backend_sql.SqlInheritance.test_inherited_role_grants_for_group ... ok keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_list_since_invalid keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_list_since_invalid ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_check_entity_id keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_check_entity_id ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_inherited_role_grants_for_user keystone.tests.unit.test_backend_sql.SqlInheritance.test_inherited_role_grants_for_user ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_list_since_valid keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_list_since_valid ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_role_assignments_include_names_domain_role keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_role_assignments_include_names_domain_role ... ok keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_check_idp_sso keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_check_idp_sso ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_assignments_for_tree keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_assignments_for_tree ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_get_head_metadata keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_get_head_metadata ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_effective_assignments_for_tree keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_effective_assignments_for_tree ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_role_assignments_include_names_global_role keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_role_assignments_include_names_global_role ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_effective_assignments_for_tree_with_domain_assignments keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_effective_assignments_for_tree_with_domain_assignments ... ok keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_get_metadata_with_no_metadata_file_configured keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_get_metadata_with_no_metadata_file_configured ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_project_id_specified_if_include_subtree_specified keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_project_id_specified_if_include_subtree_specified ... ok keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_metadata_invalid_idp_entity_id keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_metadata_invalid_idp_entity_id ... ok keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_retries_on_deadlock keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_retries_on_deadlock ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_effective_assignments_for_tree_with_mixed_assignments keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_effective_assignments_for_tree_with_mixed_assignments ... ok keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_metadata_invalid_idp_sso_endpoint keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_metadata_invalid_idp_sso_endpoint ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_projects_for_user_with_inherited_grants keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_projects_for_user_with_inherited_grants ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_revoked_at_in_list keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_revoked_at_in_list ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:revoke_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_remove_assignment_for_project_acting_as_domain keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_remove_assignment_for_project_acting_as_domain ... ok keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_metadata_no_contact_person keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_metadata_no_contact_person ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_projects_for_user_with_inherited_group_grants keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_projects_for_user_with_inherited_group_grants ... ok keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_metadata_no_organization keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_metadata_no_organization ... ok keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_revoked_list_self_url keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_revoked_list_self_url ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_projects_for_user_with_inherited_group_project_grants keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_projects_for_user_with_inherited_group_project_grants ... ok keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_revoked_token_in_list keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_revoked_token_in_list ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_check_effective_values_for_role_assignments keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_check_effective_values_for_role_assignments ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_projects_for_user_with_inherited_user_project_grants keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_projects_for_user_with_inherited_user_project_grants ... ok keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_metadata_validity keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_metadata_validity ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_role_assignment_using_inherited_sourced_groups keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_role_assignment_using_inherited_sourced_groups ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_since_future_time_no_events keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_since_future_time_no_events ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_create_role keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_create_role ... ok keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_serialize_metadata_object keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_serialize_metadata_object ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_user_ids_for_project_with_inheritance keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_user_ids_for_project_with_inheritance ... ok keystone.tests.unit.test_v3_policy.PolicyTestCase.test_create_policy keystone.tests.unit.test_v3_policy.PolicyTestCase.test_create_policy ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_create_role_bad_request keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_create_role_bad_request ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_bad_requirements keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_bad_requirements ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_role_assignments_user_domain_to_project_inheritance keystone.tests.unit.test_backend_sql.SqlInheritance.test_role_assignments_user_domain_to_project_inheritance ... ok keystone.tests.unit.test_v3_policy.PolicyTestCase.test_delete_policy keystone.tests.unit.test_v3_policy.PolicyTestCase.test_delete_policy ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_bad_value keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_bad_value ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_empty_map keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_empty_map ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_grant": "(role:reader and system_scope:all) or ((role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_grants": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:revoke_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_group_domain_role_grants keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_group_domain_role_grants ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_extra_remote_properties_any_one_of keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_extra_remote_properties_any_one_of ... ok keystone.tests.unit.test_v3_policy.PolicyTestCase.test_get_head_policy keystone.tests.unit.test_v3_policy.PolicyTestCase.test_get_head_policy ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_group_domain_role_grants_no_group keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_group_domain_role_grants_no_group ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_extra_remote_properties_just_type keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_extra_remote_properties_just_type ... ok keystone.tests.unit.test_v3_policy.PolicyTestCase.test_list_head_policies keystone.tests.unit.test_v3_policy.PolicyTestCase.test_list_head_policies ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_extra_remote_properties_not_any_of keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_extra_remote_properties_not_any_of ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_grant": "(role:reader and system_scope:all) or ((role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_grants": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_policy.PolicyTestCase.test_update_policy keystone.tests.unit.test_v3_policy.PolicyTestCase.test_update_policy ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:revoke_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_group_project_role_grants keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_group_project_role_grants ... ok keystone.tests.unit.test_backend_sql.SqlLimitTests.test_list_groups_filtered_and_limited keystone.tests.unit.test_backend_sql.SqlLimitTests.test_list_groups_filtered_and_limited ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_extra_rules_properties keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_extra_rules_properties ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_bad_request keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_bad_request ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_group_project_role_grants_no_group keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_group_project_role_grants_no_group ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_missing_local keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_missing_local ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_bad_remaining_uses_returns_bad_request keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_bad_remaining_uses_returns_bad_request ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_grant": "(role:reader and system_scope:all) or ((role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_grants": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:revoke_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_user_domain_role_grants keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_user_domain_role_grants ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_expiration_in_the_past_fails keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_expiration_in_the_past_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_missing_type keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_missing_type ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_user_domain_role_grants_no_user keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_user_domain_role_grants_no_user ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_extra_attributes_fails keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_extra_attributes_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_no_remote_objects keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_no_remote_objects ... ok keystone.tests.unit.test_backend_sql.SqlLimitTests.test_list_projects_filtered_and_limited keystone.tests.unit.test_backend_sql.SqlLimitTests.test_list_projects_filtered_and_limited ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_grants": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_grant": "(role:reader and system_scope:all) or ((role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:revoke_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_invalid_expiration_fails keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_invalid_expiration_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_no_rules keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_no_rules ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_user_project_role_grants keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_user_project_role_grants ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_non_existant_project_returns_not_found keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_non_existant_project_returns_not_found ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_with_bad_user_type keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_with_bad_user_type ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_non_existant_role_id_returns_not_found keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_non_existant_role_id_returns_not_found ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_with_blacklist_and_whitelist keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_with_blacklist_and_whitelist ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_user_project_role_grants_no_user keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_user_project_role_grants_no_user ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_with_ephemeral keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_with_ephemeral ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_grant": "(role:reader and system_scope:all) or ((role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_grants": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:revoke_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_grant_from_group_and_domain_invalidates_cache keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_grant_from_group_and_domain_invalidates_cache ... ok keystone.tests.unit.test_backend_sql.SqlLimitTests.test_list_users_filtered_and_limited keystone.tests.unit.test_backend_sql.SqlLimitTests.test_list_users_filtered_and_limited ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_with_local_user_and_local_domain keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_with_local_user_and_local_domain ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_non_existant_role_name_returns_not_found keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_non_existant_role_name_returns_not_found ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_avoid_creating_circular_references_in_regions_update keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_avoid_creating_circular_references_in_regions_update ... skipped "Templated backend doesn't correctly implement write operations" /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_cache_layer_delete_service_with_endpoint keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_cache_layer_delete_service_with_endpoint ... skipped "Templated backend doesn't correctly implement write operations" /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_grant": "(role:reader and system_scope:all) or ((role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_grants": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:revoke_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_wrong_type keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_wrong_type ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_cache_layer_region_crud keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_cache_layer_region_crud ... skipped "Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_grant_from_group_and_project_invalidates_cache keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_grant_from_group_and_project_invalidates_cache ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_non_existant_trustee_returns_not_found keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_non_existant_trustee_returns_not_found ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_cache_layer_service_crud keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_cache_layer_service_crud ... skipped "Templated backend doesn't correctly implement write operations" /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_catalog_ignored_malformed_urls keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_catalog_ignored_malformed_urls ... skipped 'catalog caching enabled.' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_shadow_mapping_without_name_fails keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_shadow_mapping_without_name_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_circular_regions_can_be_deleted keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_circular_regions_can_be_deleted ... skipped "Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_role_name_ambiguous_returns_bad_request keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_role_name_ambiguous_returns_bad_request ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_grant": "(role:reader and system_scope:all) or ((role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_grants": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:revoke_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_create_endpoint keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_create_endpoint ... skipped "Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_grant_from_user_and_domain_invalidates_cache keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_grant_from_user_and_domain_invalidates_cache ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_create_endpoint_nonexistent_region keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_create_endpoint_nonexistent_region ... skipped "Templated backend doesn't correctly implement write operations" /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_shadow_mapping_without_roles_fails keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_shadow_mapping_without_roles_fails ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_trustee_as_trustor_returns_forbidden keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_trustee_as_trustor_returns_forbidden ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_create_endpoint_nonexistent_service keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_create_endpoint_nonexistent_service ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_create_region_invalid_parent_region_returns_not_found keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_create_region_invalid_parent_region_returns_not_found ... skipped "Templated backend doesn't correctly implement write operations" /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_grant": "(role:reader and system_scope:all) or ((role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_grants": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:revoke_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_create_region_with_duplicate_id keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_create_region_with_duplicate_id ... skipped "Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_without_impersonation_returns_bad_request keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_without_impersonation_returns_bad_request ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_grant_from_user_and_project_invalidate_cache keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_grant_from_user_and_project_invalidate_cache ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_association_by_endpoint keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_association_by_endpoint ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_association_by_project keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_association_by_project ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_delete_mapping_dne keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_delete_mapping_dne ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_without_trustee_returns_bad_request keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_without_trustee_returns_bad_request ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_endpoint_group_association_by_project keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_endpoint_group_association_by_project ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_endpoint_returns_not_found keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_endpoint_returns_not_found ... skipped "Templated backend doesn't correctly implement write operations" /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_mapping": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_region_returns_not_found keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_region_returns_not_found ... skipped "Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_get_mapping_dne keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_get_mapping_dne ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_grant": "(role:reader and system_scope:all) or ((role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_trust.TestTrustOperations.test_delete_trust keystone.tests.unit.test_v3_trust.TestTrustOperations.test_delete_trust ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_service_returns_not_found keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_service_returns_not_found ... skipped "Templated backend doesn't correctly implement write operations" /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_service_with_endpoint keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_service_with_endpoint ... skipped "Templated backend doesn't correctly implement write operations" /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_mapping_create keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_mapping_create ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_catalog keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_catalog ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:revoke_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_group_before_removing_role_assignment_succeeds keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_group_before_removing_role_assignment_succeeds ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_catalog_ignores_endpoints_with_invalid_urls keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_catalog_ignores_endpoints_with_invalid_urls ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_exercise_trust_scoped_token_with_impersonation keystone.tests.unit.test_v3_trust.TestTrustOperations.test_exercise_trust_scoped_token_with_impersonation ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_endpoint_returns_not_found keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_endpoint_returns_not_found ... skipped "Templated backend doesn't use IDs for endpoints." /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_mapping": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_mapping_delete keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_mapping_delete ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_multi_region_v3_catalog keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_multi_region_v3_catalog ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_group": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_system_grant_for_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_group": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_region_returns_not_found keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_region_returns_not_found ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_group_before_removing_system_assignments_succeeds keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_group_before_removing_system_assignments_succeeds ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_service_returns_not_found keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_service_returns_not_found ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_mapping": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_mapping_get_head keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_mapping_get_head ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_v3_catalog keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_v3_catalog ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_v3_catalog_endpoint_disabled keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_v3_catalog_endpoint_disabled ... skipped "Templated backend doesn't have disabled endpoints" /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_v3_trust.TestTrustOperations.test_exercise_trust_scoped_token_without_impersonation keystone.tests.unit.test_v3_trust.TestTrustOperations.test_exercise_trust_scoped_token_without_impersonation ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_invalidate_cache_when_updating_endpoint keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_invalidate_cache_when_updating_endpoint ... skipped "Templated backend doesn't correctly implement write operations" /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_mappings": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_invalidate_cache_when_updating_region keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_invalidate_cache_when_updating_region ... skipped "Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_mapping_list_head keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_mapping_list_head ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_role keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_role ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_invalidate_cache_when_updating_service keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_invalidate_cache_when_updating_service ... skipped "Templated backend doesn't correctly implement write operations" /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_list_endpoints keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_list_endpoints ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_forbidden_trust_impersonation_in_redelegation keystone.tests.unit.test_v3_trust.TestTrustOperations.test_forbidden_trust_impersonation_in_redelegation ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_list_regions_filtered_by_parent_region_id keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_list_regions_filtered_by_parent_region_id ... skipped 'Templated backend does not support hints' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_mapping": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_mapping_update keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_mapping_update ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_grant": "(role:reader and system_scope:all) or ((role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_list_services_with_hints keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_list_services_with_hints ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_user_and_check_role_assignment_fails keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_user_and_check_role_assignment_fails ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_region_crud keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_region_crud ... skipped "Templated backend doesn't correctly implement write operations" /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_service_crud keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_service_crud ... skipped "Templated backend doesn't correctly implement write operations" /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_update_shadow_mapping_without_name_fails keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_update_shadow_mapping_without_name_fails ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_v3_trust.TestTrustOperations.test_list_trusts keystone.tests.unit.test_v3_trust.TestTrustOperations.test_list_trusts ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_service_filtering keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_service_filtering ... skipped "Templated backend doesn't support filtering" /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_grant": "(role:reader and system_scope:all) or ((role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:revoke_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_update_endpoint keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_update_endpoint ... skipped "Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_user_before_removing_role_assignment_succeeds keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_user_before_removing_role_assignment_succeeds ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_update_endpoint_nonexistent_region keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_update_endpoint_nonexistent_region ... skipped "Templated backend doesn't correctly implement write operations" /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_update_shadow_mapping_without_roles_fails keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_update_shadow_mapping_without_roles_fails ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_update_endpoint_nonexistent_service keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_update_endpoint_nonexistent_service ... skipped "Templated backend doesn't correctly implement write operations" /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_trust.TestTrustOperations.test_trust_crud keystone.tests.unit.test_v3_trust.TestTrustOperations.test_trust_crud ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_system_grant_for_user": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_update_region_extras keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_update_region_extras ... skipped "Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_cli.CliDBSyncTestCase.test_db_sync keystone.tests.unit.test_cli.CliDBSyncTestCase.test_db_sync ... ok keystone.tests.unit.test_cli.CliDBSyncTestCase.test_db_sync_check_when_database_is_empty keystone.tests.unit.test_cli.CliDBSyncTestCase.test_db_sync_check_when_database_is_empty ... ok keystone.tests.unit.test_cli.CliDBSyncTestCase.test_db_sync_contract keystone.tests.unit.test_cli.CliDBSyncTestCase.test_db_sync_contract ... ok keystone.tests.unit.test_cli.CliDBSyncTestCase.test_db_sync_expand keystone.tests.unit.test_cli.CliDBSyncTestCase.test_db_sync_expand ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_cli.CliDBSyncTestCase.test_db_sync_migrate keystone.tests.unit.test_cli.CliDBSyncTestCase.test_db_sync_migrate ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_user_before_removing_system_assignments_succeeds keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_user_before_removing_system_assignments_succeeds ... ok keystone.tests.unit.test_cli.CliDomainConfigNoOptionsTestCase.test_config_upload keystone.tests.unit.test_cli.CliDomainConfigNoOptionsTestCase.test_config_upload ... ok keystone.tests.unit.test_cli.CliDomainConfigUploadNothing.test_uploading_all_from_an_empty_directory keystone.tests.unit.test_cli.CliDomainConfigUploadNothing.test_uploading_all_from_an_empty_directory ... ok keystone.tests.unit.test_cli.CredentialDoctorTests.test_credential_and_fernet_key_repositories_are_unique keystone.tests.unit.test_cli.CredentialDoctorTests.test_credential_and_fernet_key_repositories_are_unique ... ok keystone.tests.unit.test_cli.CredentialDoctorTests.test_credential_and_fernet_key_repositories_match keystone.tests.unit.test_cli.CredentialDoctorTests.test_credential_and_fernet_key_repositories_match ... ok keystone.tests.unit.test_cli.CredentialDoctorTests.test_keys_in_credential_fernet_key_repository_not_raised keystone.tests.unit.test_cli.CredentialDoctorTests.test_keys_in_credential_fernet_key_repository_not_raised ... ok keystone.tests.unit.test_cli.CredentialDoctorTests.test_keys_in_credential_fernet_key_repository_raised keystone.tests.unit.test_cli.CredentialDoctorTests.test_keys_in_credential_fernet_key_repository_raised ... ok keystone.tests.unit.test_cli.CredentialDoctorTests.test_usability_of_cred_fernet_key_repo_not_raised keystone.tests.unit.test_cli.CredentialDoctorTests.test_usability_of_cred_fernet_key_repo_not_raised ... ok keystone.tests.unit.test_cli.CredentialDoctorTests.test_usability_of_cred_fernet_key_repo_raised keystone.tests.unit.test_cli.CredentialDoctorTests.test_usability_of_cred_fernet_key_repo_raised ... ok keystone.tests.unit.test_cli.FederationDoctorTests.test_symptom_comma_in_SAML_private_key_file_path keystone.tests.unit.test_cli.FederationDoctorTests.test_symptom_comma_in_SAML_private_key_file_path ... ok keystone.tests.unit.test_cli.FederationDoctorTests.test_symptom_comma_in_SAML_public_certificate_path keystone.tests.unit.test_cli.FederationDoctorTests.test_symptom_comma_in_SAML_public_certificate_path ... ok keystone.tests.unit.test_cli.LdapDoctorTests.test_file_based_domain_specific_configs_formatted_correctly_not_raised keystone.tests.unit.test_cli.LdapDoctorTests.test_file_based_domain_specific_configs_formatted_correctly_not_raised ... ok keystone.tests.unit.test_cli.LdapDoctorTests.test_file_based_domain_specific_configs_formatted_correctly_raised keystone.tests.unit.test_cli.LdapDoctorTests.test_file_based_domain_specific_configs_formatted_correctly_raised ... ok keystone.tests.unit.test_cli.LdapDoctorTests.test_file_based_domain_specific_configs_not_raised keystone.tests.unit.test_cli.LdapDoctorTests.test_file_based_domain_specific_configs_not_raised ... ok keystone.tests.unit.test_cli.LdapDoctorTests.test_file_based_domain_specific_configs_raised keystone.tests.unit.test_cli.LdapDoctorTests.test_file_based_domain_specific_configs_raised ... ok keystone.tests.unit.test_cli.LdapDoctorTests.test_group_members_are_ids_disabled_not_raised keystone.tests.unit.test_cli.LdapDoctorTests.test_group_members_are_ids_disabled_not_raised ... ok keystone.tests.unit.test_cli.LdapDoctorTests.test_group_members_are_ids_disabled_raised keystone.tests.unit.test_cli.LdapDoctorTests.test_group_members_are_ids_disabled_raised ... ok keystone.tests.unit.test_cli.LdapDoctorTests.test_user_enabled_emulation_dn_ignored_not_raised keystone.tests.unit.test_cli.LdapDoctorTests.test_user_enabled_emulation_dn_ignored_not_raised ... ok keystone.tests.unit.test_cli.LdapDoctorTests.test_user_enabled_emulation_dn_ignored_raised keystone.tests.unit.test_cli.LdapDoctorTests.test_user_enabled_emulation_dn_ignored_raised ... ok keystone.tests.unit.test_cli.LdapDoctorTests.test_user_enabled_emulation_use_group_config_ignored_not_raised keystone.tests.unit.test_cli.LdapDoctorTests.test_user_enabled_emulation_use_group_config_ignored_not_raised ... ok keystone.tests.unit.test_cli.LdapDoctorTests.test_user_enabled_emulation_use_group_config_ignored_raised keystone.tests.unit.test_cli.LdapDoctorTests.test_user_enabled_emulation_use_group_config_ignored_raised ... ok keystone.tests.unit.test_cli.TestDomainConfigFinder.test_finder_ignores_files keystone.tests.unit.test_cli.TestDomainConfigFinder.test_finder_ignores_files ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_trust_deleted_when_project_deleted keystone.tests.unit.test_v3_trust.TestTrustOperations.test_trust_deleted_when_project_deleted ... ok keystone.tests.unit.test_cli.TestMappingEngineTester.test_mapping_engine_tester keystone.tests.unit.test_cli.TestMappingEngineTester.test_mapping_engine_tester ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_cli.TestMappingEngineTester.test_mapping_engine_tester_logs_direct_maps keystone.tests.unit.test_cli.TestMappingEngineTester.test_mapping_engine_tester_logs_direct_maps ... ok keystone.tests.unit.test_cli.TestMappingEngineTester.test_mapping_engine_tester_with_invalid_data keystone.tests.unit.test_cli.TestMappingEngineTester.test_mapping_engine_tester_with_invalid_data ... ok keystone.tests.unit.test_cli.TestMappingEngineTester.test_mapping_engine_tester_with_invalid_input_file keystone.tests.unit.test_cli.TestMappingEngineTester.test_mapping_engine_tester_with_invalid_input_file ... ok keystone.tests.unit.test_cli.TestMappingEngineTester.test_mapping_engine_tester_with_invalid_rules_file keystone.tests.unit.test_cli.TestMappingEngineTester.test_mapping_engine_tester_with_invalid_rules_file ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_system_grant_for_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_system_grant_for_user": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.WebSSOTests.test_assertion_prefix_parameter keystone.tests.unit.test_v3_federation.WebSSOTests.test_assertion_prefix_parameter ... ok keystone.tests.unit.test_cli.TestTrustFlush.test_trust_flush keystone.tests.unit.test_cli.TestTrustFlush.test_trust_flush ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_cli.TestTrustFlush.test_trust_flush_with_invalid_date keystone.tests.unit.test_cli.TestTrustFlush.test_trust_flush_with_invalid_date ... ok keystone.tests.unit.test_cli.TestUserMappingPurgeFunctional.test_purge_by_user_type keystone.tests.unit.test_cli.TestUserMappingPurgeFunctional.test_purge_by_user_type ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_trust_deleted_when_user_deleted keystone.tests.unit.test_v3_trust.TestTrustOperations.test_trust_deleted_when_user_deleted ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_filtered_role_assignments keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_filtered_role_assignments ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_assertion_prefix_parameter_expect_fail keystone.tests.unit.test_v3_federation.WebSSOTests.test_assertion_prefix_parameter_expect_fail ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_trusts_do_not_implement_updates keystone.tests.unit.test_v3_trust.TestTrustOperations.test_trusts_do_not_implement_updates ... ok keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_invalid_roles_fails keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_invalid_roles_fails ... ok keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_request keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_request ... ok keystone.tests.unit.test_contrib_simple_cert.TestSimpleCert.test_ca_cert keystone.tests.unit.test_contrib_simple_cert.TestSimpleCert.test_ca_cert ... ok keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_request_without_name_fails keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_request_without_name_fails ... ok keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_with_invalid_expires_at_fails keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_with_invalid_expires_at_fails ... ok keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_with_null_expires_at_succeeds keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_with_null_expires_at_succeeds ... ok keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_with_secret_succeeds keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_with_secret_succeeds ... ok keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_with_unrestricted_flag_succeeds keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_with_unrestricted_flag_succeeds ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_enabled keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_enabled ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_extra_field_fails keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_extra_field_fails ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_invalid_auth_url_fails keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_invalid_auth_url_fails ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_invalid_description_fails keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_invalid_description_fails ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_invalid_enabled_fails keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_invalid_enabled_fails ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_invalid_sp_url_fails keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_invalid_sp_url_fails ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_valid_description keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_valid_description ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_without_auth_url_fails keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_without_auth_url_fails ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_without_sp_url_fails keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_without_sp_url_fails ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_update_request keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_update_request ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_update_request_with_invalid_auth_url_fails keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_update_request_with_invalid_auth_url_fails ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_update_request_with_invalid_sp_url_fails keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_update_request_with_invalid_sp_url_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_update_request_with_no_parameters_fails keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_update_request_with_no_parameters_fails ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_options_change_password_required_none keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_options_change_password_required_none ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_options_change_password_required_wrong_type keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_options_change_password_required_wrong_type ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_options_fails_invalid_option keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_options_fails_invalid_option ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_succeeds_with_empty_options keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_succeeds_with_empty_options ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_with_mfa_rules keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_with_mfa_rules ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_with_mfa_rules_enabled keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_with_mfa_rules_enabled ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_with_options_change_password_required keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_with_options_change_password_required ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_with_options_lockout_password keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_with_options_lockout_password ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_with_two_options keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_with_two_options ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_option_validation_with_invalid_mfa_rules_fails keystone.tests.unit.test_validation.UserValidationTestCase.test_user_option_validation_with_invalid_mfa_rules_fails ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_validation.UserValidationTestCase.test_user_update_mfa_rules_enabled keystone.tests.unit.test_validation.UserValidationTestCase.test_user_update_mfa_rules_enabled ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_update_with_mfa_rules keystone.tests.unit.test_validation.UserValidationTestCase.test_user_update_with_mfa_rules ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_update_with_options_change_password_required keystone.tests.unit.test_validation.UserValidationTestCase.test_user_update_with_options_change_password_required ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_update_with_options_lockout_password keystone.tests.unit.test_validation.UserValidationTestCase.test_user_update_with_options_lockout_password ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_update_with_two_options keystone.tests.unit.test_validation.UserValidationTestCase.test_user_update_with_two_options ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_fails_with_invalid_enabled_formats keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_fails_with_invalid_enabled_formats ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_fails_with_invalid_name keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_fails_with_invalid_name ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_fails_with_invalid_password_type keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_fails_with_invalid_password_type ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_fails_without_name keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_fails_without_name ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_request_succeeds keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_request_succeeds ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_succeeds_with_extra_attributes keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_succeeds_with_extra_attributes ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_succeeds_with_null_description keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_succeeds_with_null_description ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_succeeds_with_null_password keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_succeeds_with_null_password ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_succeeds_with_password_of_zero_length keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_succeeds_with_password_of_zero_length ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_succeeds_with_valid_enabled_formats keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_succeeds_with_valid_enabled_formats ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_with_all_valid_parameters_succeeds keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_with_all_valid_parameters_succeeds ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_update_fails_with_invalid_name keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_update_fails_with_invalid_name ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_update_fails_with_no_parameters keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_update_fails_with_no_parameters ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_update_succeeds keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_update_succeeds ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_update_succeeds_with_extra_parameters keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_update_succeeds_with_extra_parameters ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_get_effective_role_assignments keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_get_effective_role_assignments ... ok keystone.tests.unit.test_contrib_simple_cert.TestSimpleCert.test_signing_cert keystone.tests.unit.test_contrib_simple_cert.TestSimpleCert.test_signing_cert ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_all_json_renderings keystone.tests.unit.test_exception.SecurityErrorTestCase.test_all_json_renderings ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_action_exposure keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_action_exposure ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_action_exposure_in_debug keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_action_exposure_in_debug ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_action_no_message keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_action_no_message ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_exposure keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_exposure ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_exposure_in_debug keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_exposure_in_debug ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_title keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_title ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_invalid_unicode_string keystone.tests.unit.test_exception.SecurityErrorTestCase.test_invalid_unicode_string ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_not_found keystone.tests.unit.test_exception.SecurityErrorTestCase.test_not_found ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_unauthorized_exposure keystone.tests.unit.test_exception.SecurityErrorTestCase.test_unauthorized_exposure ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_unauthorized_exposure_in_debug keystone.tests.unit.test_exception.SecurityErrorTestCase.test_unauthorized_exposure_in_debug ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_unicode_argument_message keystone.tests.unit.test_exception.SecurityErrorTestCase.test_unicode_argument_message ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_unicode_message keystone.tests.unit.test_exception.SecurityErrorTestCase.test_unicode_message ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_unicode_string keystone.tests.unit.test_exception.SecurityErrorTestCase.test_unicode_string ... ok keystone.tests.unit.test_versions.VersionTestCase.test_accept_type_handling keystone.tests.unit.test_versions.VersionTestCase.test_accept_type_handling ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_validation_error keystone.tests.unit.test_exception.SecurityErrorTestCase.test_validation_error ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_versions.VersionTestCase.test_json_home_root keystone.tests.unit.test_versions.VersionTestCase.test_json_home_root ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_default_domain_scoped_token keystone.tests.unit.test_v3_federation.WebSSOTests.test_default_domain_scoped_token ... ok keystone.tests.unit.test_versions.VersionTestCase.test_json_home_v3 keystone.tests.unit.test_versions.VersionTestCase.test_json_home_v3 ... ok keystone.tests.unit.test_versions.VersionTestCase.test_public_version_v3 keystone.tests.unit.test_versions.VersionTestCase.test_public_version_v3 ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_role": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_get_head_role keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_get_head_role ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.WebSSOTests.test_deleting_idp_cascade_deleting_fed_user keystone.tests.unit.test_v3_federation.WebSSOTests.test_deleting_idp_cascade_deleting_fed_user ... ok keystone.tests.unit.test_versions.VersionTestCase.test_public_versions keystone.tests.unit.test_versions.VersionTestCase.test_public_versions ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_child_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_child_limit ... ok keystone.tests.unit.test_versions.VersionTestCase.test_use_site_url_if_endpoint_unset keystone.tests.unit.test_versions.VersionTestCase.test_use_site_url_if_endpoint_unset ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_versions.VersionTestCase.test_use_site_url_if_endpoint_unset_v3 keystone.tests.unit.test_versions.VersionTestCase.test_use_site_url_if_endpoint_unset_v3 ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_versions.VersionTestCase.test_v2_disabled keystone.tests.unit.test_versions.VersionTestCase.test_v2_disabled ... ok keystone.tests.unit.tests.test_core.TestOverrideSkipping.test_skip_test_override_fails_for_missing_parent_test_case keystone.tests.unit.tests.test_core.TestOverrideSkipping.test_skip_test_override_fails_for_missing_parent_test_case ... ok keystone.tests.unit.tests.test_core.TestOverrideSkipping.test_skip_test_override_success keystone.tests.unit.tests.test_core.TestOverrideSkipping.test_skip_test_override_success ... ok keystone.tests.unit.token.test_fernet_provider.TestFernetKeyRotation.test_non_numeric_files keystone.tests.unit.token.test_fernet_provider.TestFernetKeyRotation.test_non_numeric_files ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_empty_blacklist_passess_all_values keystone.tests.unit.test_v3_federation.WebSSOTests.test_empty_blacklist_passess_all_values ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:revoke_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_get_head_role_assignments keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_get_head_role_assignments ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_empty_whitelist_discards_all_values keystone.tests.unit.test_v3_federation.WebSSOTests.test_empty_whitelist_discards_all_values ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_child_limit_break_hierarchical_tree keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_child_limit_break_hierarchical_tree ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_roles": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_list_head_roles keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_list_head_roles ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_auth keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_auth ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_system_grant_for_user": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_group": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_system_grant_for_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_child_with_default_parent keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_child_with_default_parent ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_auth_bad_remote_id keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_auth_bad_remote_id ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_list_system_role_assignments keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_list_system_role_assignments ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_auth_protocol_not_found keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_auth_protocol_not_found ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_token_revoked_once_group_role_grant_revoked keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_token_revoked_once_group_role_grant_revoked ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_domain_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_domain_limit ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_update_role keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_update_role ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.ListUserProjectsTestCase.test_list_by_domain_id keystone.tests.unit.test_v3_assignment.ListUserProjectsTestCase.test_list_by_domain_id ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_auth_with_protocol_specific_remote_id keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_auth_with_protocol_specific_remote_id ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_duplicate keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_duplicate ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_missing_query keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_missing_query ... ok keystone.tests.unit.test_v3_assignment.ListUserProjectsTestCase.test_list_disabled keystone.tests.unit.test_v3_assignment.ListUserProjectsTestCase.test_list_disabled ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_missing_query_bad_remote_id keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_missing_query_bad_remote_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.token.test_fernet_provider.TestFernetKeyRotation.test_rotation keystone.tests.unit.token.test_fernet_provider.TestFernetKeyRotation.test_rotation ... ok keystone.tests.unit.token.test_fernet_provider.TestFernetKeyRotation.test_rotation_disk_write_fail keystone.tests.unit.token.test_fernet_provider.TestFernetKeyRotation.test_rotation_disk_write_fail ... ok keystone.tests.unit.token.test_fernet_provider.TestFernetKeyRotation.test_rotation_empty_file keystone.tests.unit.token.test_fernet_provider.TestFernetKeyRotation.test_rotation_empty_file ... ok keystone.tests.unit.token.test_fernet_provider.TestFernetTokenProvider.test_invalid_token_raises_token_not_found keystone.tests.unit.token.test_fernet_provider.TestFernetTokenProvider.test_invalid_token_raises_token_not_found ... ok keystone.tests.unit.token.test_fernet_provider.TestLoadKeys.test_empty_files keystone.tests.unit.token.test_fernet_provider.TestLoadKeys.test_empty_files ... ok keystone.tests.unit.token.test_fernet_provider.TestLoadKeys.test_non_numeric_files keystone.tests.unit.token.test_fernet_provider.TestLoadKeys.test_non_numeric_files ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.token.test_fernet_provider.TestValidateWithoutCache.test_validate_v3_token_federated_info keystone.tests.unit.token.test_fernet_provider.TestValidateWithoutCache.test_validate_v3_token_federated_info ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.token.test_fernet_provider.TestValidateWithoutCache.test_validate_v3_token_federated_info_empty_group keystone.tests.unit.token.test_fernet_provider.TestValidateWithoutCache.test_validate_v3_token_federated_info_empty_group ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.token.test_fernet_provider.TestValidateWithoutCache.test_validate_v3_token_simple keystone.tests.unit.token.test_fernet_provider.TestValidateWithoutCache.test_validate_v3_token_simple ... ok keystone.tests.unit.test_v3_assignment.ListUserProjectsTestCase.test_list_enabled keystone.tests.unit.test_v3_assignment.ListUserProjectsTestCase.test_list_enabled ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_missing_remote_id keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_missing_remote_id ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_return_count keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_return_count ... ok keystone.tests.unit.token.test_fernet_provider.TestValidateWithoutCache.test_validate_v3_token_trust keystone.tests.unit.token.test_fernet_provider.TestValidateWithoutCache.test_validate_v3_token_trust ... ok keystone.tests.unit.token.test_fernet_provider.TestValidateWithoutCache.test_validate_v3_token_validation_error_exc keystone.tests.unit.token.test_fernet_provider.TestValidateWithoutCache.test_validate_v3_token_validation_error_exc ... ok keystone.tests.unit.token.test_jws_provider.TestJWSProvider.test_empty_public_key_repo_raises_system_exception keystone.tests.unit.token.test_jws_provider.TestJWSProvider.test_empty_public_key_repo_raises_system_exception ... ok keystone.tests.unit.token.test_jws_provider.TestJWSProvider.test_invalid_token_raises_token_not_found keystone.tests.unit.token.test_jws_provider.TestJWSProvider.test_invalid_token_raises_token_not_found ... ok keystone.tests.unit.token.test_jws_provider.TestJWSProvider.test_non_existent_private_key_raises_system_exception keystone.tests.unit.token.test_jws_provider.TestJWSProvider.test_non_existent_private_key_raises_system_exception ... ok keystone.tests.unit.token.test_jws_provider.TestJWSProvider.test_non_existent_public_key_repo_raises_system_exception keystone.tests.unit.token.test_jws_provider.TestJWSProvider.test_non_existent_public_key_repo_raises_system_exception ... ok keystone.tests.unit.token.test_jws_provider.TestJWSProvider.test_unable_to_verify_token_with_missing_public_key keystone.tests.unit.token.test_jws_provider.TestJWSProvider.test_unable_to_verify_token_with_missing_public_key ... ok keystone.tests.unit.token.test_jws_provider.TestJWSProvider.test_verify_token_with_multiple_public_keys_present keystone.tests.unit.token.test_jws_provider.TestJWSProvider.test_verify_token_with_multiple_public_keys_present ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_untrusted_dashboard keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_untrusted_dashboard ... ok keystone.tests.unit.test_v3_assignment.ListUserProjectsTestCase.test_list_head_all keystone.tests.unit.test_v3_assignment.ListUserProjectsTestCase.test_list_head_all ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.token.test_token_serialization.TestTokenSerialization.test_error_handling_in_deserialize keystone.tests.unit.token.test_token_serialization.TestTokenSerialization.test_error_handling_in_deserialize ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_with_domain_as_project keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_with_domain_as_project ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_untrusted_dashboard_bad_remote_id keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_untrusted_dashboard_bad_remote_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_domain keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_domain ... ok keystone.tests.unit.token.test_token_serialization.TestTokenSerialization.test_serialize_and_deserialize_token_model keystone.tests.unit.token.test_token_serialization.TestTokenSerialization.test_serialize_and_deserialize_token_model ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) sys:1: ResourceWarning: unclosed file <_io.FileIO name=1 mode='wb' closefd=True> 2021-12-08 22:14:59.220 15907 WARNING py.warnings [-] sys:1: ResourceWarning: unclosed file <_io.FileIO name=1 mode='wb' closefd=True>  2021-12-08 22:14:59.220 15907 WARNING py.warnings [-] sys:1: ResourceWarning: unclosed file <_io.FileIO name=1 mode='wb' closefd=True>  /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_domain_and_group keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_domain_and_group ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_full_workflow keystone.tests.unit.test_v3_federation.WebSSOTests.test_full_workflow ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_with_invalid_input keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_with_invalid_input ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_domain_and_user keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_domain_and_user ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_get_sso_origin_host_case_insensitive keystone.tests.unit.test_v3_federation.WebSSOTests.test_get_sso_origin_host_case_insensitive ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_domain_group_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_domain_group_and_role ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.WebSSOTests.test_identity_provider_specific_federated_authentication keystone.tests.unit.test_v3_federation.WebSSOTests.test_identity_provider_specific_federated_authentication ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_without_description keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_without_description ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_domain_user_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_domain_user_and_role ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_scoped_token_no_groups keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_scoped_token_no_groups ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_group keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_group ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_without_reference_registered_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_without_reference_registered_limit ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_the_same_unscoped_token_with_user_deleted keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_the_same_unscoped_token_with_user_deleted ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_project keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_project ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_token_for_local_user_user_not_found keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_token_for_local_user_user_not_found ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_without_region keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_without_region ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_project_and_group keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_project_and_group ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_token_from_rules_without_user keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_token_from_rules_without_user ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_project_and_user keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_project_and_user ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_multi_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_multi_limit ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_token_with_nonexistent_group keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_token_with_nonexistent_group ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_project_group_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_project_group_and_role ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_project_user_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_project_user_and_role ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_disabled_idp keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_disabled_idp ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_role keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_role ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_multi_limits keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_multi_limits ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_for_local_user keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_for_local_user ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_user keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_user/usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestAuthExternalDisabled.test_remote_user_disabled keystone.tests.unit.test_v3_auth.TestAuthExternalDisabled.test_remote_user_disabled ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_group_names_in_mapping keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_group_names_in_mapping ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_multi_limits_break_hierarchical_tree keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_multi_limits_break_hierarchical_tree ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_malformed_environment keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_malformed_environment ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestAuthJSONExternal.test_remote_user_no_method keystone.tests.unit.test_v3_auth.TestAuthJSONExternal.test_remote_user_no_method ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_multi_limits_invalid_input keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_multi_limits_invalid_input ... ok keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_generated_passcode_is_correct_format keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_generated_passcode_is_correct_format ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_no_groups keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_no_groups ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_a_corrupt_totp_credential keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_a_corrupt_totp_credential ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_a_valid_passcode keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_a_valid_passcode ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_parent_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_parent_limit ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_notify keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_notify ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_an_expired_passcode keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_an_expired_passcode ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_an_expired_passcode_no_previous_windows keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_an_expired_passcode_no_previous_windows ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_parent_limit_break_hierarchical_tree keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_parent_limit_break_hierarchical_tree ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_default_overwritten keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_default_overwritten ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_an_invalid_passcode_and_user_credentials keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_an_invalid_passcode_and_user_credentials ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_different keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_different ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_project_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_project_limit ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_an_invalid_passcode_with_no_user_credentials keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_an_invalid_passcode_with_no_user_credentials ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_different_from_protocol keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_different_from_protocol ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_multiple_credentials keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_multiple_credentials ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_from_protocol keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_from_protocol ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_multiple_users keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_multiple_users ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_delete_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_delete_limit ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_no_attribute keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_no_attribute ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_multiple_users_and_invalid_credentials keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_multiple_users_and_invalid_credentials ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_unavailable keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_unavailable ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_passcode_in_previous_windows_default keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_passcode_in_previous_windows_default ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_list_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_list_limit ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_user_as_empty_string keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_user_as_empty_string ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_passcode_in_previous_windows_extended keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_passcode_in_previous_windows_extended ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_saml2_remote keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_saml2_remote ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_passcode_no_previous_windows keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_passcode_no_previous_windows ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_list_limit_with_domain_id_filter keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_list_limit_with_domain_id_filter ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_tokens_nonexisting_group keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_tokens_nonexisting_group ... ok keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_username_and_domain_id keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_username_and_domain_id ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_list_limit_with_project_id_filter keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_list_limit_with_project_id_filter ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_list_domains keystone.tests.unit.test_v3_federation.WebSSOTests.test_list_domains ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_authenticate_without_trust_dict_returns_bad_request keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_authenticate_without_trust_dict_returns_bad_request ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_federation.WebSSOTests.test_list_projects keystone.tests.unit.test_v3_federation.WebSSOTests.test_list_projects ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_change_password_invalidates_trust_tokens keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_change_password_invalidates_trust_tokens ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_show_domain_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_show_domain_limit ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_federation.WebSSOTests.test_list_projects_for_inherited_project_assignment keystone.tests.unit.test_v3_federation.WebSSOTests.test_list_projects_for_inherited_project_assignment ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_consume_trust_once keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_consume_trust_once ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_show_project_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_show_project_limit ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_federation.WebSSOTests.test_lists_with_missing_group_in_backend keystone.tests.unit.test_v3_federation.WebSSOTests.test_lists_with_missing_group_in_backend ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_create_one_time_use_trust keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_create_one_time_use_trust ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_not_adding_blacklist_passess_all_values keystone.tests.unit.test_v3_federation.WebSSOTests.test_not_adding_blacklist_passess_all_values ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_create_trust_no_roles keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_create_trust_no_roles ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_not_setting_whitelist_accepts_all_values keystone.tests.unit.test_v3_federation.WebSSOTests.test_not_setting_whitelist_accepts_all_values ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_child_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_child_limit ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_federation.WebSSOTests.test_render_callback_template keystone.tests.unit.test_v3_federation.WebSSOTests.test_render_callback_template ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_create_unlimited_use_trust keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_create_unlimited_use_trust ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_bad_project keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_bad_project ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_child_limit_break_hierarchical_tree keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_child_limit_break_hierarchical_tree ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_create_unscoped_trust keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_create_unscoped_trust ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_domain_multiple_tokens keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_domain_multiple_tokens ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_child_limit_with_default_parent keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_child_limit_with_default_parent ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_delete_broken_chain keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_delete_broken_chain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_domain_once keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_domain_once ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_delete_trust keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_delete_trust ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_limit ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_domain_with_only_inherited_roles_fails keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_domain_with_only_inherited_roles_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_project_multiple_times keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_project_multiple_times ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_revoke_events": "rule:service_or_admin" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_delete_trust_cascade keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_delete_trust_cascade ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_limit_not_found keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_limit_not_found ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_project_once keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_project_once ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_revoke_events": "rule:service_or_admin" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_delete_trust_revokes_tokens keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_delete_trust_revokes_tokens ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_project_once_notify keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_project_once_notify ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_limit_with_invalid_input keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_limit_with_invalid_input ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_depleted_redelegation_count_error keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_depleted_redelegation_count_error ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_project_with_duplicate_roles_returns_single_role keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_project_with_duplicate_roles_returns_single_role ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_do_not_consume_remaining_uses_when_get_token_fails keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_do_not_consume_remaining_uses_when_get_token_fails ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_project_with_only_inherited_roles keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_project_with_only_inherited_roles ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_parent_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_parent_limit ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_token_from_nonexistent_unscoped_token keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_token_from_nonexistent_unscoped_token ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_impersonation_token_cannot_create_new_trust keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_impersonation_token_cannot_create_new_trust ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_parent_limit_break_hierarchical_tree keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_parent_limit_break_hierarchical_tree ... ok keystone.tests.unit.test_policy.PolicyFileTestCase.test_modified_policy_reloads keystone.tests.unit.test_policy.PolicyFileTestCase.test_modified_policy_reloads ... ok keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_create_federated_user_domain keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_create_federated_user_domain ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_token_with_idp_disabled keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_token_with_idp_disabled ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_create_federated_user_email keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_create_federated_user_email ... ok keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_create_federated_user_unique_constraint keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_create_federated_user_unique_constraint ... ok keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_create_nonlocal_user_does_not_create_local_user keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_create_nonlocal_user_does_not_create_local_user ... ok keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_create_nonlocal_user_unique_constraint keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_create_nonlocal_user_unique_constraint ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_intermediate_user_deleted keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_intermediate_user_deleted ... ok keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_create_user_with_federated_attributes keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_create_user_with_federated_attributes ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_scoped_token_has_user_domain keystone.tests.unit.test_v3_federation.WebSSOTests.test_scoped_token_has_user_domain ... ok keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_create_user_with_invalid_idp_and_protocol_fails keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_create_user_with_invalid_idp_and_protocol_fails ... ok keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_get_federated_user keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_get_federated_user ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_get_user keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_get_user ... ok keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_get_user_when_user_has_federated_object keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_get_user_when_user_has_federated_object ... ok keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_nonlocal_user_unique_user_id_constraint keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_nonlocal_user_unique_user_id_constraint ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_unscoped_token_has_user_domain keystone.tests.unit.test_v3_federation.WebSSOTests.test_unscoped_token_has_user_domain ... ok keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_set_last_active_at keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_set_last_active_at ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_intermediate_user_disabled keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_intermediate_user_disabled ... ok keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_set_last_active_at_when_config_setting_is_none keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_set_last_active_at_when_config_setting_is_none ... ok keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_shadow_existing_federated_user keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_shadow_existing_federated_user ... ok keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_shadow_federated_user keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_shadow_federated_user ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_shadow_federated_user_not_creating_a_local_user keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_shadow_federated_user_not_creating_a_local_user ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_user_name_and_id_in_federation_token keystone.tests.unit.test_v3_federation.WebSSOTests.test_user_name_and_id_in_federation_token ... ok keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_update_federated_user_display_name keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_update_federated_user_display_name ... ok keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_update_user_with_federated_attributes keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_update_user_with_federated_attributes ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_max_redelegation_count_constraint keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_max_redelegation_count_constraint ... ok keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_update_user_with_invalid_idp_and_protocol_fails keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_update_user_with_invalid_idp_and_protocol_fails ... ok keystone.tests.unit.test_sql_banned_operations.TestKeystoneExpandSchemaMigrationsMySQL.test_walk_versions keystone.tests.unit.test_sql_banned_operations.TestKeystoneExpandSchemaMigrationsMySQL.test_walk_versions ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticDataMigrationUpgradeTestCase.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticDataMigrationUpgradeTestCase.test_start_version_db_init_version ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_db_sync_check keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_db_sync_check ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_002_password_created_at_not_nullable keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_002_password_created_at_not_nullable ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_003_migrate_unencrypted_credentials keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_003_migrate_unencrypted_credentials ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_004_reset_password_created_at keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_004_reset_password_created_at ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_010_add_revocation_event_indexes keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_010_add_revocation_event_indexes ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_011_user_id_unique_for_nonlocal_user keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_011_user_id_unique_for_nonlocal_user ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_012_add_domain_id_to_idp keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_012_add_domain_id_to_idp ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_013_protocol_cascade_delete_for_federated_user keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_013_protocol_cascade_delete_for_federated_user ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_014_add_domain_id_to_user_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_014_add_domain_id_to_user_table ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_015_update_federated_user_domain keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_015_update_federated_user_domain ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_016_add_user_options keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_016_add_user_options ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_024_add_created_expires_at_int_columns_password keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_024_add_created_expires_at_int_columns_password ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_030_project_tags_works_correctly_after_migration keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_030_project_tags_works_correctly_after_migration ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_031_adds_system_assignment_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_031_adds_system_assignment_table ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_032_add_expires_at_int_column_trust keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_032_add_expires_at_int_column_trust ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_033_adds_limits_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_033_adds_limits_table ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_034_adds_application_credential_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_034_adds_application_credential_table ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_035_add_system_column_to_credential_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_035_add_system_column_to_credential_table ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_036_rename_application_credentials_column keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_036_rename_application_credentials_column ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_037_remove_service_and_region_fk_for_registered_limit keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_037_remove_service_and_region_fk_for_registered_limit ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_045_add_description_to_limit keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_045_add_description_to_limit ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_046_copies_data_from_password_to_password_hash keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_046_copies_data_from_password_to_password_hash ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_047_add_auto_increment_pk_column_to_unified_limit keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_047_add_auto_increment_pk_column_to_unified_limit ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_048_add_registered_limit_id_column_for_limit keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_048_add_registered_limit_id_column_for_limit ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_053_adds_description_to_role keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_053_adds_description_to_role ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_054_drop_old_password_column keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_054_drop_old_password_column ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_055_add_domain_to_limit keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_055_add_domain_to_limit ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_056_add_application_credential_access_rules keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_056_add_application_credential_access_rules ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_062_add_trust_redelegation keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_062_add_trust_redelegation ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_063_drop_limit_columns keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_063_drop_limit_columns ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_064_add_remote_id_attribute_federation_protocol keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_064_add_remote_id_attribute_federation_protocol ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_065_add_user_external_id_to_access_rule keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_065_add_user_external_id_to_access_rule ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_066_add_role_and_project_options_tables keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_066_add_role_and_project_options_tables ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_072_drop_domain_id_fk keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_072_drop_domain_id_fk ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_073_contract_expiring_group_membership keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_073_contract_expiring_group_membership ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_079_expand_update_local_id_limit keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_079_expand_update_local_id_limit ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_30_expand_add_project_tags_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_30_expand_add_project_tags_table ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_out_of_sync_db_migration_fails keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_out_of_sync_db_migration_fails ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_db_sync_check keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_db_sync_check ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_002_password_created_at_not_nullable keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_002_password_created_at_not_nullable ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_003_migrate_unencrypted_credentials keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_003_migrate_unencrypted_credentials ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_004_reset_password_created_at keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_004_reset_password_created_at ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_010_add_revocation_event_indexes keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_010_add_revocation_event_indexes ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_011_user_id_unique_for_nonlocal_user keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_011_user_id_unique_for_nonlocal_user ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_012_add_domain_id_to_idp keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_012_add_domain_id_to_idp ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_013_protocol_cascade_delete_for_federated_user keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_013_protocol_cascade_delete_for_federated_user ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_014_add_domain_id_to_user_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_014_add_domain_id_to_user_table ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_015_update_federated_user_domain keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_015_update_federated_user_domain ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_016_add_user_options keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_016_add_user_options ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_024_add_created_expires_at_int_columns_password keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_024_add_created_expires_at_int_columns_password ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_030_project_tags_works_correctly_after_migration keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_030_project_tags_works_correctly_after_migration ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_031_adds_system_assignment_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_031_adds_system_assignment_table ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_032_add_expires_at_int_column_trust keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_032_add_expires_at_int_column_trust ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_033_adds_limits_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_033_adds_limits_table ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_034_adds_application_credential_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_034_adds_application_credential_table ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_035_add_system_column_to_credential_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_035_add_system_column_to_credential_table ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_036_rename_application_credentials_column keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_036_rename_application_credentials_column ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_037_remove_service_and_region_fk_for_registered_limit keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_037_remove_service_and_region_fk_for_registered_limit ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_045_add_description_to_limit keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_045_add_description_to_limit ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_046_copies_data_from_password_to_password_hash keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_046_copies_data_from_password_to_password_hash ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_047_add_auto_increment_pk_column_to_unified_limit keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_047_add_auto_increment_pk_column_to_unified_limit ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_048_add_registered_limit_id_column_for_limit keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_048_add_registered_limit_id_column_for_limit ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_053_adds_description_to_role keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_053_adds_description_to_role ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_054_drop_old_password_column keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_054_drop_old_password_column ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_055_add_domain_to_limit keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_055_add_domain_to_limit ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_056_add_application_credential_access_rules keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_056_add_application_credential_access_rules ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_062_add_trust_redelegation keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_062_add_trust_redelegation ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_063_drop_limit_columns keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_063_drop_limit_columns ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_064_add_remote_id_attribute_federation_protocol keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_064_add_remote_id_attribute_federation_protocol ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_065_add_user_external_id_to_access_rule keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_065_add_user_external_id_to_access_rule ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_066_add_role_and_project_options_tables keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_066_add_role_and_project_options_tables ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_072_drop_domain_id_fk keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_072_drop_domain_id_fk ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_073_contract_expiring_group_membership keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_073_contract_expiring_group_membership ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_079_expand_update_local_id_limit keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_079_expand_update_local_id_limit ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_30_expand_add_project_tags_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_30_expand_add_project_tags_table ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_out_of_sync_db_migration_fails keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_out_of_sync_db_migration_fails ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" /usr/lib/python3/dist-packages/migrate/versioning/schema.py:182: SADeprecationWarning: The Table.exists() method is deprecated and will be removed in a future release. Please refer to Inspector.has_table(). (deprecated since: 1.4) if not table.exists(): :283: DeprecationWarning: the load_module() method is deprecated and slated for removal in Python 3.12; use exec_module() instead /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_federation.WebSSOTests.test_validate_token_after_deleting_idp_raises_not_found keystone.tests.unit.test_v3_federation.WebSSOTests.test_validate_token_after_deleting_idp_raises_not_found ... ok /<>/keystone-20.0.0+git2021120815.2ddf8f321/keystone/common/sql/upgrades.py:234: DeprecationWarning: Using function/method 'db_version()' is deprecated in version '8.3.0': sqlalchemy-migrate support in oslo_db is deprecated; consider migrating to alembic return migration.db_version( keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_modified_redelegation_count_error keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_modified_redelegation_count_error ... ok /<>/keystone-20.0.0+git2021120815.2ddf8f321/keystone/common/sql/expand_repo/versions/036_expand_rename_application_credential_restriction_column.py:33: SADeprecationWarning: The Column.copy() method is deprecated and will be removed in a future release. (deprecated since: 1.4) args.append(column.copy()) keystone.tests.unit.test_v3_federation.WebSSOTests.test_workflow_with_groups_deletion keystone.tests.unit.test_v3_federation.WebSSOTests.test_workflow_with_groups_deletion ... ok /<>/keystone-20.0.0+git2021120815.2ddf8f321/keystone/common/sql/upgrades.py:72: DeprecationWarning: Using function/method 'db_version()' is deprecated in version '8.3.0': sqlalchemy-migrate support in oslo_db is deprecated; consider migrating to alembic return migration.db_version( keystone.tests.unit.test_sql_upgrade.SqlDataMigrationUpgradeTests.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.SqlDataMigrationUpgradeTests.test_start_version_db_init_version ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_services": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegate_new_role_fails keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegate_new_role_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_allow_recursion keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_allow_recursion ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_at_limit keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_at_limit ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegate_with_role_by_name keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegate_with_role_by_name ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_already_expired keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_already_expired ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_users": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_groups": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.group.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_bad_role keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_bad_role ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegation_expiry keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegation_expiry ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_invalid_expiration_fmt keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_invalid_expiration_fmt ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_roles_from_token keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_roles_from_token ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_filter_sql_injection_attack keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_filter_sql_injection_attack ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegation_remaining_uses keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegation_remaining_uses ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_with_access_rule_by_id keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_with_access_rule_by_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_groups": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.group.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_with_access_rules keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_with_access_rules ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegation_terminator keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegation_terminator ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_groups_list_limit keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_groups_list_limit ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_with_application_credential keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_with_application_credential ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_with_duplicate_access_rule keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_with_duplicate_access_rule ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_users": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegation_without_impersonation keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegation_without_impersonation ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_with_expiration keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_with_expiration ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_with_secret keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_with_secret ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_roles_subset keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_roles_subset ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_with_trust keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_with_trust ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_inexact_filters keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_inexact_filters ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trust_chained keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trust_chained ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_domains": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_wrong_user keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_wrong_user ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:revoke_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_delete_application_credential keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_delete_application_credential ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trust_deleted_grant keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trust_deleted_grant ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_invalid_filter_is_ignored keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_invalid_filter_is_ignored ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_delete_application_credential_allow_recursion keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_delete_application_credential_allow_recursion ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_domains": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_delete_application_credential_not_found keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_delete_application_credential_not_found ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trust_get_token_fails_if_trustee_disabled keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trust_get_token_fails_if_trustee_disabled ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_delete_application_credential_with_application_credential keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_delete_application_credential_with_application_credential ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_list_filtered_domains keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_list_filtered_domains ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_get_head_application_credential keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_get_head_application_credential ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trust_get_token_fails_if_trustor_disabled keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trust_get_token_fails_if_trustor_disabled ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_users": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_get_head_application_credential_not_found keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_get_head_application_credential_not_found ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_list_application_credentials keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_list_application_credentials ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trust_with_implied_roles keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trust_with_implied_roles ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_list_users_filtered_by_domain keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_list_users_filtered_by_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_list_application_credentials_by_name keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_list_application_credentials_by_name ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_users": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trustee_can_do_role_ops keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trustee_can_do_role_ops ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_update_application_credential keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_update_application_credential ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trustor_roles_revoked keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trustor_roles_revoked ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_roles": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_list_users_filtered_by_funny_name keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_list_users_filtered_by_funny_name ... ok keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_cross_domain_assignment_invalid keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_cross_domain_assignment_invalid ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_credential.TestCredentialAccessToken.test_access_token_ec2_credential keystone.tests.unit.test_v3_credential.TestCredentialAccessToken.test_access_token_ec2_credential ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_roles": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_domains": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_cross_domain_assignment_valid keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_cross_domain_assignment_valid ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain_config": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_create_config keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_create_config ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_roles": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_implied_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_cross_domain_implied_roles_authentication keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_cross_domain_implied_roles_authentication ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_multiple_filters keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_multiple_filters ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain_config": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_create_config_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_create_config_invalid_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_roles": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_services": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_domain_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_domain_roles": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_delete_domain_specific_roles keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_delete_domain_specific_roles ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain_config": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_create_config_twice keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_create_config_twice ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_roles": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_domain_config": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_domain_config": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_delete_config keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_delete_config ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_domain_role": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_domain_roles": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_get_and_list_domain_specific_roles keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_get_and_list_domain_specific_roles ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_no_limit keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_no_limit ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_domain_config": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_delete_config_by_group keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_delete_config_by_group ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_roles": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_policies": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_same_domain_assignment keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_same_domain_assignment ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_domain_config": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_delete_config_by_group_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_delete_config_by_group_invalid_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_roles": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_domain_config": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_delete_config_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_delete_config_invalid_domain ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_domain_role": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_update_domain_specific_roles keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_update_domain_specific_roles ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_non_driver_list_limit keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_non_driver_list_limit ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_domain_config": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_domain_config": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_by_group keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_by_group ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_group": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_system_grant_for_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_system_grant_for_group": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_system_grants_for_group": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_assign_system_role_to_group keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_assign_system_role_to_group ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_domain_config": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_by_group_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_by_group_invalid_domain ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_projects_list_limit keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_projects_list_limit ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_assign_system_role_to_non_existant_group_fails keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_assign_system_role_to_non_existant_group_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_domain_config": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_by_option keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_by_option ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_group": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_services": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_system_grant_for_group": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_check_group_does_not_have_system_role_without_assignment keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_check_group_does_not_have_system_role_without_assignment ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_domain_config": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_by_option_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_by_option_invalid_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_group": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_system_grant_for_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_system_grant_for_group": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_check_group_has_system_role_when_assignment_exists keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_check_group_has_system_role_when_assignment_exists ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_domain_config_default": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_services_list_limit keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_services_list_limit ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_group": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_system_grant_for_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_list_role_assignments_for_group_returns_all_assignments keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_list_role_assignments_for_group_returns_all_assignments ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_domain_config_default": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default_by_group keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default_by_group ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_users": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_group": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_system_grant_for_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_grants": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_domain_config_default": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_system_grants_for_group": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_list_system_roles_for_group_does_not_return_domain_roles keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_list_system_roles_for_group_does_not_return_domain_roles ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default_by_invalid_group keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default_by_invalid_group ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_domain_config_default": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_group": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_users_list_limit keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_users_list_limit ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default_by_option keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default_by_option ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_system_grant_for_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_system_grants_for_group": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_list_system_roles_for_group_does_not_return_project_roles keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_list_system_roles_for_group_does_not_return_project_roles ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_domain_config_default": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default_for_invalid_option keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default_for_invalid_option ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_group": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_system_grants_for_group": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_list_system_roles_for_group_returns_none_without_assignment keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_list_system_roles_for_group_returns_none_without_assignment ... ok keystone.tests.unit.test_v3_identity.PasswordValidationTestCase.test_changing_password_with_simple_password_strength keystone.tests.unit.test_v3_identity.PasswordValidationTestCase.test_changing_password_with_simple_password_strength ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_domain_config_default": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default_for_unsupported_group keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default_for_unsupported_group ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_group": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_system_grant_for_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_query_for_role_id_does_not_return_system_group_roles keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_query_for_role_id_does_not_return_system_group_roles ... ok keystone.tests.unit.test_v3_identity.PasswordValidationTestCase.test_changing_password_with_strong_password_strength keystone.tests.unit.test_v3_identity.PasswordValidationTestCase.test_changing_password_with_strong_password_strength ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_domain_config": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config ... ok keystone.tests.unit.test_v3_identity.PasswordValidationTestCase.test_changing_password_with_strong_password_strength_fails keystone.tests.unit.test_v3_identity.PasswordValidationTestCase.test_changing_password_with_strong_password_strength_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_domain_config": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_group": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.PasswordValidationTestCase.test_create_user_with_invalid_password keystone.tests.unit.test_v3_identity.PasswordValidationTestCase.test_create_user_with_invalid_password ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_system_grant_for_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_system_grant_for_group": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:revoke_system_grant_for_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_system_grants_for_group": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_unassign_system_role_from_group keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_unassign_system_role_from_group ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config_group keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config_group ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.PasswordValidationTestCase.test_update_user_with_invalid_password keystone.tests.unit.test_v3_identity.PasswordValidationTestCase.test_update_user_with_invalid_password ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_ec2_without_project_id_fails keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_ec2_without_project_id_fails ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_non_ec2_without_project_id_succeeds keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_non_ec2_without_project_id_succeeds ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_succeeds keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_succeeds ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_update_succeeds keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_update_succeeds ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_update_with_extra_parameters_succeeds keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_update_with_extra_parameters_succeeds ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_update_without_parameters_fails keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_update_without_parameters_fails ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_with_extra_parameters_succeeds keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_with_extra_parameters_succeeds ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_with_project_id_succeeds keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_with_project_id_succeeds ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_without_blob_fails keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_without_blob_fails ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_without_type_fails keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_without_type_fails ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_without_user_id_fails keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_without_user_id_fails ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_create_endpoint_group_fails_with_invalid_filters keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_create_endpoint_group_fails_with_invalid_filters ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_create_fails_without_filters keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_create_fails_without_filters ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_create_fails_without_name keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_create_fails_without_name ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_create_succeeds_with_req_parameters keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_create_succeeds_with_req_parameters ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_create_succeeds_with_valid_filters keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_create_succeeds_with_valid_filters ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_request_succeeds keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_request_succeeds ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_update_fails_with_invalid_filters keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_update_fails_with_invalid_filters ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_update_fails_with_no_parameters keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_update_fails_with_no_parameters ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_update_request_succeeds keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_update_request_succeeds ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_update_succeeds_with_name keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_update_succeeds_with_name ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_update_succeeds_with_valid_filters keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_update_succeeds_with_valid_filters ... ok keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_authorize_request_token keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_authorize_request_token ... ok keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_authorize_request_token_with_additional_properties keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_authorize_request_token_with_additional_properties ... ok keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_authorize_request_token_with_id_and_name keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_authorize_request_token_with_id_and_name ... ok keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_authorize_request_token_with_non_id_or_name keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_authorize_request_token_with_non_id_or_name ... ok keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_consumer_request_succeeds keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_consumer_request_succeeds ... ok keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_consumer_request_with_invalid_description_fails keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_consumer_request_with_invalid_description_fails ... ok keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_consumer_request_with_no_parameters keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_consumer_request_with_no_parameters ... ok keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_consumer_request_with_none_desc keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_consumer_request_with_none_desc ... ok keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_update_consumer_request_fails_with_secret keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_update_consumer_request_fails_with_secret ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_when_name_too_long keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_when_name_too_long ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_when_name_too_short keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_when_name_too_short ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_when_type_too_long keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_when_type_too_long ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_when_type_too_short keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_when_type_too_short ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_with_invalid_enabled keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_with_invalid_enabled ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_without_type keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_without_type ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_succeeds keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_succeeds ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_succeeds_with_extra_parameters keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_succeeds_with_extra_parameters ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_succeeds_with_required_parameters keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_succeeds_with_required_parameters ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_succeeds_with_valid_enabled keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_succeeds_with_valid_enabled ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_invalid_enabled keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_invalid_enabled ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_name_too_long keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_name_too_long ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_name_too_short keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_name_too_short ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_no_parameters keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_no_parameters ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_type_too_long keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_type_too_long ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_type_too_short keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_type_too_short ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_request_succeeds keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_request_succeeds ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_succeeds_with_extra_parameters keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_succeeds_with_extra_parameters ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_succeeds_with_valid_enabled keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_succeeds_with_valid_enabled ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_succeeds keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_succeeds ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_all_parameters_succeeds keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_all_parameters_succeeds ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_extra_parameters_succeeds keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_extra_parameters_succeeds ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_invalid_expires_at_fails keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_invalid_expires_at_fails ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_invalid_impersonation_fails keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_invalid_impersonation_fails ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_invalid_role_type_fails keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_invalid_role_type_fails ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_list_of_valid_roles_succeeds keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_list_of_valid_roles_succeeds ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_null_remaining_uses_succeeds keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_null_remaining_uses_succeeds ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_period_in_user_id_string keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_period_in_user_id_string ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_remaining_uses_succeeds keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_remaining_uses_succeeds ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_role_types_succeeds keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_role_types_succeeds ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_without_impersonation_fails keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_without_impersonation_fails ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_without_trustee_id_fails keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_without_trustee_id_fails ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_without_trustor_id_fails keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_without_trustor_id_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_domain_config": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config_group_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config_group_invalid_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.RoleAssignmentFailureTestCase.test_get_role_assignments_by_domain_and_project keystone.tests.unit.test_v3_assignment.RoleAssignmentFailureTestCase.test_get_role_assignments_by_domain_and_project ... ok keystone.tests.unit.test_versions.VersionSingleAppTestCase.test_admin keystone.tests.unit.test_versions.VersionSingleAppTestCase.test_admin ... ok keystone.tests.unit.test_versions.VersionSingleAppTestCase.test_public keystone.tests.unit.test_versions.VersionSingleAppTestCase.test_public ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_app_cred_scoped_payload_with_16_char_non_uuid_ids keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_app_cred_scoped_payload_with_16_char_non_uuid_ids ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_app_cred_scoped_payload_with_non_uuid_ids keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_app_cred_scoped_payload_with_non_uuid_ids ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_convert_or_decode_binary_type keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_convert_or_decode_binary_type ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_convert_or_decode_text_type keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_convert_or_decode_text_type ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_convert_or_decode_uuid_bytes keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_convert_or_decode_uuid_bytes ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_domain_scoped_payload keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_domain_scoped_payload ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_domain_scoped_payload_with_16_char_non_uuid_user_id keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_domain_scoped_payload_with_16_char_non_uuid_user_id ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_domain_scoped_payload_with_default_domain keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_domain_scoped_payload_with_default_domain ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_domain_scoped_payload_with_non_uuid_user_id keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_domain_scoped_payload_with_non_uuid_user_id ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_federated_domain_scoped_payload keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_federated_domain_scoped_payload ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_federated_payload_with_16_char_non_uuid_ids keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_federated_payload_with_16_char_non_uuid_ids ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_federated_payload_with_non_uuid_ids keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_federated_payload_with_non_uuid_ids ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_federated_project_scoped_payload keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_federated_project_scoped_payload ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_oauth_scoped_payload keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_oauth_scoped_payload ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_project_scoped_payload keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_project_scoped_payload ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_domain_config": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_project_scoped_payload_with_16_char_non_uuid_ids keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_project_scoped_payload_with_16_char_non_uuid_ids ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_project_scoped_payload_with_binary_encoded_ids keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_project_scoped_payload_with_binary_encoded_ids ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_project_scoped_payload_with_non_uuid_ids keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_project_scoped_payload_with_non_uuid_ids ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_strings_can_be_converted_to_bytes keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_strings_can_be_converted_to_bytes ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_system_scoped_payload keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_system_scoped_payload ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_time_string_to_float_conversions keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_time_string_to_float_conversions ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_trust_scoped_payload keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_trust_scoped_payload ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config_invalid_domain ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_trust_scoped_payload_with_16_char_non_uuid_ids keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_trust_scoped_payload_with_16_char_non_uuid_ids ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_trust_scoped_payload_with_non_uuid_ids keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_trust_scoped_payload_with_non_uuid_ids ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_unscoped_payload keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_unscoped_payload ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_unscoped_payload_with_16_char_non_uuid_user_id keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_unscoped_payload_with_16_char_non_uuid_user_id ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_unscoped_payload_with_non_uuid_user_id keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_unscoped_payload_with_non_uuid_user_id ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_uuid_hex_to_byte_conversions keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_uuid_hex_to_byte_conversions ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.RoleAssignmentFailureTestCase.test_get_role_assignments_by_effective_and_group keystone.tests.unit.test_v3_assignment.RoleAssignmentFailureTestCase.test_get_role_assignments_by_effective_and_group ... ok sys:1: ResourceWarning: unclosed file <_io.FileIO name=1 mode='wb' closefd=True> ResourceWarning: Enable tracemalloc to get the object allocation traceback /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_domain_config": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config_option keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config_option ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.RoleAssignmentFailureTestCase.test_get_role_assignments_by_effective_and_inherited keystone.tests.unit.test_v3_assignment.RoleAssignmentFailureTestCase.test_get_role_assignments_by_effective_and_inherited ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_domain_config": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config_option_with_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config_option_with_invalid_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain_config": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.RoleAssignmentFailureTestCase.test_get_role_assignments_by_user_and_group keystone.tests.unit.test_v3_assignment.RoleAssignmentFailureTestCase.test_get_role_assignments_by_user_and_group ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain_config": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_group keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_group ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_access_rules_without_header_fails keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_access_rules_without_header_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain_config": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_group_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_group_invalid_domain ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_cannot_scope keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_cannot_scope ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain_config": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_invalid_domain ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_fails_when_project_deleted keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_fails_when_project_deleted ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_fails_when_role_deleted keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_fails_when_role_deleted ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain_config": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_fails_when_role_unassigned keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_fails_when_role_unassigned ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_invalid_group keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_invalid_group ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain_config": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_invalid_group_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_invalid_group_invalid_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain_config": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_invalid_option keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_invalid_option ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_fails_when_user_deleted keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_fails_when_user_deleted ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain_config": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_fails_when_user_disabled keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_fails_when_user_disabled ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_invalid_option_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_invalid_option_invalid_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain_config": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_option keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_option ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_through_group_membership keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_through_group_membership ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain_config": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_option_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_option_invalid_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_with_access_rules keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_with_access_rules ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_policy_association_for_endpoint": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_policy_association_for_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_policy_association_for_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_with_invalid_secret_fails keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_with_invalid_secret_fails ... ok keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_crud_for_policy_for_explicit_endpoint keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_crud_for_policy_for_explicit_endpoint ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_expired_application_credential_fails keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_expired_application_credential_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_policy_association_for_region_and_service": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_policy_association_for_region_and_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_policy_association_for_region_and_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_crud_for_policy_for_region_and_service keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_crud_for_policy_for_region_and_service ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_unexpired_application_credential_succeeds keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_unexpired_application_credential_succeeds ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_policy_association_for_service": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_policy_association_for_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_valid_application_credential_name_and_username_succeeds keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_valid_application_credential_name_and_username_succeeds ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_policy_association_for_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_crud_for_policy_for_service keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_crud_for_policy_for_service ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_valid_application_credential_succeeds keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_valid_application_credential_succeeds ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_valid_application_credential_with_name_succeeds keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_valid_application_credential_with_name_succeeds ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_policy_association_for_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_policy_association_for_endpoint": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_endpoint_association_cleanup_when_endpoint_deleted keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_endpoint_association_cleanup_when_endpoint_deleted ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_validate_application_credential_token_populates_restricted keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_validate_application_credential_token_populates_restricted ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_policy_association_for_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_policy_for_endpoint": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_get_policy_for_endpoint keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_get_policy_for_endpoint ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_policy_association_for_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_endpoints_for_policy": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_list_endpoints_for_policy keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_list_endpoints_for_policy ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_auth_token_cross_domain_group_and_project keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_auth_token_cross_domain_group_and_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_policy_association_for_region_and_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_policy_association_for_region_and_service": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_region_service_association_cleanup_when_region_deleted keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_region_service_association_cleanup_when_region_deleted ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_auth_with_token_as_different_user_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_auth_with_token_as_different_user_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_policy_association_for_region_and_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_policy_association_for_region_and_service": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_region_service_association_cleanup_when_service_deleted keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_region_service_association_cleanup_when_service_deleted ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_implied_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_policy_association_for_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_chained_implied_role_shows_in_v3_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_chained_implied_role_shows_in_v3_token ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_policy_association_for_service": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_service_association_cleanup_when_policy_deleted keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_service_association_cleanup_when_policy_deleted ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_check_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_check_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_policy_association_for_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_policy_association_for_service": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_policy": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_service_association_cleanup_when_service_deleted keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_service_association_cleanup_when_service_deleted ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_fails_if_domain_name_unsafe keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_fails_if_domain_name_unsafe ... ok keystone.tests.unit.test_v3_federation.JWSFederatedTokenTests.test_federated_unscoped_token keystone.tests.unit.test_v3_federation.JWSFederatedTokenTests.test_federated_unscoped_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_scoped_with_domain_id keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_scoped_with_domain_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_scoped_with_domain_id_and_user_id keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_scoped_with_domain_id_and_user_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_scoped_with_domain_id_and_username keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_scoped_with_domain_id_and_username ... ok keystone.tests.unit.test_v3_federation.JWSFederatedTokenTests.test_federated_unscoped_token_with_multiple_groups keystone.tests.unit.test_v3_federation.JWSFederatedTokenTests.test_federated_unscoped_token_with_multiple_groups ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_scoped_with_domain_name keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_scoped_with_domain_name ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_federation.JWSFederatedTokenTests.test_jws_full_workflow keystone.tests.unit.test_v3_federation.JWSFederatedTokenTests.test_jws_full_workflow ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_scoped_with_domain_name_and_username keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_scoped_with_domain_name_and_username ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_federation.JWSFederatedTokenTests.test_validate_federated_unscoped_token keystone.tests.unit.test_v3_federation.JWSFederatedTokenTests.test_validate_federated_unscoped_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_with_group_role keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_with_group_role ... ok keystone.tests.unit.test_v3_federation.K2KServiceCatalogTests.test_no_service_providers_in_token keystone.tests.unit.test_v3_federation.K2KServiceCatalogTests.test_no_service_providers_in_token ... ok keystone.tests.unit.test_v3_federation.K2KServiceCatalogTests.test_service_providers_in_token keystone.tests.unit.test_v3_federation.K2KServiceCatalogTests.test_service_providers_in_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_with_only_domain_name_and_username keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_with_only_domain_name_and_username ... ok keystone.tests.unit.test_v3_federation.K2KServiceCatalogTests.test_service_provides_in_token_disabled_sp keystone.tests.unit.test_v3_federation.K2KServiceCatalogTests.test_service_provides_in_token_disabled_sp ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_without_grant_returns_unauthorized keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_without_grant_returns_unauthorized ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_user_to_group": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.IdentityTestCase.test_add_user_to_group keystone.tests.unit.test_v3_identity.IdentityTestCase.test_add_user_to_group ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_explicit_unscoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_explicit_unscoped_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.IdentityTestCase.test_admin_password_reset keystone.tests.unit.test_v3_identity.IdentityTestCase.test_admin_password_reset ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_implied_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.IdentityTestCase.test_admin_password_reset_with_min_password_age_enabled keystone.tests.unit.test_v3_identity.IdentityTestCase.test_admin_password_reset_with_min_password_age_enabled ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_implied_role_shows_in_v3_domain_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_implied_role_shows_in_v3_domain_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_implied_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_implied_role_shows_in_v3_project_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_implied_role_shows_in_v3_project_token ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_admin_password_reset_with_password_lock keystone.tests.unit.test_v3_identity.IdentityTestCase.test_admin_password_reset_with_password_lock ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_user_to_group": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_implied_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_user_in_group": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.IdentityTestCase.test_check_user_in_group keystone.tests.unit.test_v3_identity.IdentityTestCase.test_check_user_in_group ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_implied_role_shows_in_v3_system_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_implied_role_shows_in_v3_system_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_group": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_group keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_group ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_scoped_token_fails_if_domain_name_unsafe keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_scoped_token_fails_if_domain_name_unsafe ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_group": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_group_bad_request keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_group_bad_request ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_scoped_token_fails_if_project_name_unsafe keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_scoped_token_fails_if_project_name_unsafe ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_scoped_token_with_project_id_and_user_id keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_scoped_token_with_project_id_and_user_id ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user_bad_domain_id keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user_bad_domain_id ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_scoped_token_with_username_and_domain_id keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_scoped_token_with_username_and_domain_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user_bad_request keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user_bad_request ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_scoped_token_with_username_and_domain_name keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_scoped_token_with_username_and_domain_name ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user_password_not_logged keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user_password_not_logged ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_token_fails_with_project_acting_as_domain keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_token_fails_with_project_acting_as_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user_with_admin_token_and_domain keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user_with_admin_token_and_domain ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_token_with_default_domain_as_project keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_token_with_default_domain_as_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user_without_domain keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user_without_domain ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_token_with_disabled_project_domain_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_token_with_disabled_project_domain_fails ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_token_with_same_domain_and_project_name keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_token_with_same_domain_and_project_name ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_system_token_fails_without_system_assignment keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_system_token_fails_without_system_assignment ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_group": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.IdentityTestCase.test_delete_group keystone.tests.unit.test_v3_identity.IdentityTestCase.test_delete_group ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_group": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_system_grant_for_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_user_to_group": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.IdentityTestCase.test_delete_user keystone.tests.unit.test_v3_identity.IdentityTestCase.test_delete_user ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_system_token_via_system_group_assignment keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_system_token_via_system_group_assignment ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_system_grant_for_user": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_system_token_with_user_id keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_system_token_with_user_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_system_grant_for_user": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_system_token_with_username keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_system_token_with_username ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_for_user_without_password_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_for_user_without_password_fails ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_with_nonexistant_domain_id_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_with_nonexistant_domain_id_fails ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_with_nonexistant_domain_name_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_with_nonexistant_domain_name_fails ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_delete_user_retries_on_deadlock keystone.tests.unit.test_v3_identity.IdentityTestCase.test_delete_user_retries_on_deadlock ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_with_nonexistant_user_id_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_with_nonexistant_user_id_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_group": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.group.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.IdentityTestCase.test_get_head_group keystone.tests.unit.test_v3_identity.IdentityTestCase.test_get_head_group ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_with_nonexistant_username_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_with_nonexistant_username_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_identity.IdentityTestCase.test_get_head_user keystone.tests.unit.test_v3_identity.IdentityTestCase.test_get_head_user ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_with_wrong_password_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_with_wrong_password_fails ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_get_user_does_not_include_extra_attributes keystone.tests.unit.test_v3_identity.IdentityTestCase.test_get_user_does_not_include_extra_attributes ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_unscoped_token_by_authenticating_with_unscoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_unscoped_token_by_authenticating_with_unscoped_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_identity.IdentityTestCase.test_get_user_includes_required_attributes keystone.tests.unit.test_v3_identity.IdentityTestCase.test_get_user_includes_required_attributes ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_unscoped_token_with_user_domain_id keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_unscoped_token_with_user_domain_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_unscoped_token_with_user_domain_name keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_unscoped_token_with_user_domain_name ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_get_user_with_default_project keystone.tests.unit.test_v3_identity.IdentityTestCase.test_get_user_with_default_project ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_unscoped_token_with_user_id keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_unscoped_token_with_user_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_groups": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.group.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_head_groups keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_head_groups ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_default_fixture_scope_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_default_fixture_scope_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_user_to_group": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_implied_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_implied_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_delete_implied_role_do_not_show_in_v3_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_delete_implied_role_do_not_show_in_v3_token ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_head_groups_for_user keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_head_groups_for_user ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_users": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_head_users keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_head_users ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_disabled_default_project_domain_result_in_unscoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_disabled_default_project_domain_result_in_unscoped_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_user_to_group": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_users_in_group": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.group.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_head_users_in_group keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_head_users_in_group ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_users": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_users_no_default_project keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_users_no_default_project ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_disabled_users_default_project_result_in_unscoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_disabled_users_default_project_result_in_unscoped_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_users": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_domain_scoped_token_format keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_domain_scoped_token_format ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_users_with_multiple_backends keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_users_with_multiple_backends ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_user_to_group": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:remove_user_from_group": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.IdentityTestCase.test_remove_user_from_group keystone.tests.unit.test_v3_identity.IdentityTestCase.test_remove_user_from_group ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_domain_scoped_token_invalid_after_disabling_domain keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_domain_scoped_token_invalid_after_disabling_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.IdentityTestCase.test_setting_default_project_id_to_domain_failed keystone.tests.unit.test_v3_identity.IdentityTestCase.test_setting_default_project_id_to_domain_failed ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_domain_scoped_token_is_invalid_after_deleting_grant keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_domain_scoped_token_is_invalid_after_deleting_grant ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_ephemeral_user keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_ephemeral_user ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_group": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_group keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_group ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_domain_scoped_token_is_invalid_after_disabling_user keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_domain_scoped_token_is_invalid_after_disabling_user ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_group": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_group_domain_id keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_group_domain_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_implied_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_domain_specific_roles_do_not_show_v3_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_domain_specific_roles_do_not_show_v3_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_extra_data_in_domain_scoped_token_fails_validation keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_extra_data_in_domain_scoped_token_fails_validation ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_password_not_logged keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_password_not_logged ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_extra_data_in_project_scoped_token_fails_validation keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_extra_data_in_project_scoped_token_fails_validation ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_user keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_user ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_extra_data_in_unscoped_token_fails_validation keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_extra_data_in_unscoped_token_fails_validation ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_user_domain_id keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_user_domain_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_users": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.IdentityTestCase.test_user_management_normalized_keys keystone.tests.unit.test_v3_identity.IdentityTestCase.test_user_management_normalized_keys ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_fetch_expired_allow_expired keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_fetch_expired_allow_expired ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_create_user_fails_when_given_invalid_idp_and_protocols keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_create_user_fails_when_given_invalid_idp_and_protocols ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_fetch_expired_allow_expired_in_expired_window keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_fetch_expired_allow_expired_in_expired_window ... ok keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_create_user_with_federated_attributes keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_create_user_with_federated_attributes ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_get_user_includes_required_federated_attributes keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_get_user_includes_required_federated_attributes ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_implied_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_group_assigned_implied_role_shows_in_v3_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_group_assigned_implied_role_shows_in_v3_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_users": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_all_federated_attributes keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_all_federated_attributes ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_users": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_implicit_project_id_scoped_token_with_user_id_no_catalog keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_implicit_project_id_scoped_token_with_user_id_no_catalog ... ok keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_idp_id keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_idp_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_implied_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_implied_role_disabled_by_config keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_implied_role_disabled_by_config ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_users": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_idp_id_and_protocol_id keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_idp_id_and_protocol_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_is_admin_token_by_ids keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_is_admin_token_by_ids ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_users": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_idp_id_and_unique_id keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_idp_id_and_unique_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_is_admin_token_by_names keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_is_admin_token_by_names ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_users": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_protocol_id keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_protocol_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_implied_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_multiple_implied_roles_show_in_v3_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_multiple_implied_roles_show_in_v3_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_users": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_protocol_id_and_unique_id keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_protocol_id_and_unique_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_users": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_no_access_to_default_project_result_in_unscoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_no_access_to_default_project_result_in_unscoped_token ... ok keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_unique_id keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_unique_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_update_user_fails_when_given_invalid_idp_and_protocols keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_update_user_fails_when_given_invalid_idp_and_protocols ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_only_admin_project_set_acts_as_non_admin keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_only_admin_project_set_acts_as_non_admin ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_update_user_with_federated_attributes keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_update_user_with_federated_attributes ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_catalog_attributes keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_catalog_attributes ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_delete_access_token_dne keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_delete_access_token_dne ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_catalog_excludes_disabled_endpoint keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_catalog_excludes_disabled_endpoint ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_get_access_token_dne keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_get_access_token_dne ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_catalog_excludes_disabled_service keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_catalog_excludes_disabled_service ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_format keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_format ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_get_role_in_access_token keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_get_role_in_access_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_invalid_after_changing_user_password keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_invalid_after_changing_user_password ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_invalid_after_disabling_project keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_invalid_after_disabling_project ... ok keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_get_role_in_access_token_dne keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_get_role_in_access_token_dne ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_get_single_access_token keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_get_single_access_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_is_invalid_after_deleting_grant keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_is_invalid_after_deleting_grant ... ok keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_list_all_roles_in_access_token keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_list_all_roles_in_access_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_is_invalid_after_disabling_user keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_is_invalid_after_disabling_user ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_list_and_delete_access_tokens keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_list_and_delete_access_tokens ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_is_scoped_to_default_project keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_is_scoped_to_default_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_list_no_access_tokens keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_list_no_access_tokens ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_oauth_flow keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_oauth_flow ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_no_catalog_is_scoped_to_default_project keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_no_catalog_is_scoped_to_default_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_create keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_create ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remote_user_and_explicit_external keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remote_user_and_explicit_external ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remote_user_and_password keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remote_user_and_password ... ok keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_create_no_description keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_create_no_description ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_create_none_desc_1 keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_create_none_desc_1 ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remote_user_bad_password keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remote_user_bad_password ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_create_none_desc_2 keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_create_none_desc_2 ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remote_user_no_domain keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remote_user_no_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_create_normalize_field keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_create_normalize_field ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remote_user_no_realm keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remote_user_no_realm ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_delete keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_delete ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:revoke_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_consumer": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remove_all_roles_from_scope_result_in_404 keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remove_all_roles_from_scope_result_in_404 ... ok keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_get_bad_id keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_get_bad_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_consumer": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_get_head keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_get_head ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_rescope_unscoped_token_with_trust keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_rescope_unscoped_token_with_trust ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_consumers": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_system_grant_for_user": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_list keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_list ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_rescoping_a_system_token_for_a_domain_token_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_rescoping_a_system_token_for_a_domain_token_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_update keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_update ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_system_grant_for_user": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_rescoping_a_system_token_for_a_project_token_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_rescoping_a_system_token_for_a_project_token_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_update_bad_id keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_update_bad_id ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_rescoping_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_rescoping_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_update_bad_secret keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_update_bad_secret ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_revoke_project_scoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_revoke_project_scoped_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_update_normalize_field keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_update_normalize_field ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_system_grant_for_user": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_revoke_system_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_revoke_system_token ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_change_user_password_also_deletes_tokens keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_change_user_password_also_deletes_tokens ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_revoke_trust_scoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_revoke_trust_scoped_token ... ok keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_delete_access_token_also_revokes_token keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_delete_access_token_also_revokes_token ... ok keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_delete_keystone_tokens_by_consumer_id keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_delete_keystone_tokens_by_consumer_id ... skipped 'Fernet tokens are never persisted in the backend.' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_revoke_unscoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_revoke_unscoped_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_scope_to_project_without_grant_returns_unauthorized keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_scope_to_project_without_grant_returns_unauthorized ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_deleting_consumer_also_deletes_tokens keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_deleting_consumer_also_deletes_tokens ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_system_scoped_token_works_with_domain_specific_drivers keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_system_scoped_token_works_with_domain_specific_drivers ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_deleting_project_also_invalidates_tokens keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_deleting_project_also_invalidates_tokens ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_system_grant_for_user": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_system_token_is_invalid_after_deleting_system_role keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_system_token_is_invalid_after_deleting_system_role ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_keystone_token_is_valid keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_keystone_token_is_valid ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_system_grant_for_user": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_system_token_is_invalid_after_disabling_user keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_system_token_is_invalid_after_disabling_user ... ok keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_oauth_flow keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_oauth_flow ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_token_for_non_admin_domain_same_project_name_is_not_admin keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_token_for_non_admin_domain_same_project_name_is_not_admin ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_oauth_token_cannot_authorize_request_token keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_oauth_token_cannot_authorize_request_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_token_for_non_admin_project_is_not_admin keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_token_for_non_admin_project_is_not_admin ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_oauth_token_cannot_create_new_trust keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_oauth_token_cannot_create_new_trust ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_scoped_token_invalid_after_changing_trustee_password keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_scoped_token_invalid_after_changing_trustee_password ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_oauth_token_cannot_list_request_tokens keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_oauth_token_cannot_list_request_tokens ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_scoped_token_invalid_after_changing_trustor_password keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_scoped_token_invalid_after_changing_trustor_password ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_token_chaining_is_not_allowed keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_token_chaining_is_not_allowed ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_scoped_token_invalid_after_disabled_trustor_domain keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_scoped_token_invalid_after_disabled_trustor_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_trust_token_cannot_authorize_request_token keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_trust_token_cannot_authorize_request_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_scoped_token_is_invalid_after_disabling_trustee keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_scoped_token_is_invalid_after_disabling_trustee ... ok keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_trust_token_cannot_list_request_tokens keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_trust_token_cannot_list_request_tokens ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_oauth1.JsonHomeTests.test_get_json_home keystone.tests.unit.test_v3_oauth1.JsonHomeTests.test_get_json_home ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_scoped_token_is_invalid_after_disabling_trustor keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_scoped_token_is_invalid_after_disabling_trustor ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.OAuthFlowTests.test_oauth_flow keystone.tests.unit.test_v3_oauth1.OAuthFlowTests.test_oauth_flow ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_token_is_invalid_when_trustee_domain_disabled keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_token_is_invalid_when_trustee_domain_disabled ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.OAuthNotificationTests.test_create_consumer keystone.tests.unit.test_v3_oauth1.OAuthNotificationTests.test_create_consumer ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_implied_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.OAuthNotificationTests.test_delete_consumer keystone.tests.unit.test_v3_oauth1.OAuthNotificationTests.test_delete_consumer ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_implied_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unrelated_implied_roles_do_not_change_v3_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unrelated_implied_roles_do_not_change_v3_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.OAuthNotificationTests.test_oauth_flow_notifications keystone.tests.unit.test_v3_oauth1.OAuthNotificationTests.test_oauth_flow_notifications ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unscoped_token_format keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unscoped_token_format ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.OAuthNotificationTests.test_update_consumer keystone.tests.unit.test_v3_oauth1.OAuthNotificationTests.test_update_consumer ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unscoped_token_is_invalid_after_changing_user_password keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unscoped_token_is_invalid_after_changing_user_password ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_check_if_project_tag_exists keystone.tests.unit.test_v3_resource.ResourceTestCase.test_check_if_project_tag_exists ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unscoped_token_is_invalid_after_disabling_user keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unscoped_token_is_invalid_after_disabling_user ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_resource.ResourceTestCase.test_check_project_with_no_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_check_project_with_no_tags ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unscoped_token_is_invalid_after_disabling_user_domain keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unscoped_token_is_invalid_after_disabling_user_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_bad_request keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_bad_request ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unscoped_token_is_invalid_after_enabling_disabled_user keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unscoped_token_is_invalid_after_enabling_disabled_user ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_case_sensitivity keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_case_sensitivity ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_user_and_group_roles_scoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_user_and_group_roles_scoped_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_creates_is_domain_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_creates_is_domain_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_a_trust_scoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_a_trust_scoped_token ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_invalid_explicit_ids keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_invalid_explicit_ids ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_unsafe keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_unsafe ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_a_trust_scoped_token_impersonated keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_a_trust_scoped_token_impersonated ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_domain_scoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_domain_scoped_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_unsafe_default keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_unsafe_default ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_expired_domain_scoped_token_returns_not_found keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_expired_domain_scoped_token_returns_not_found ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_valid_explicit_id keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_valid_explicit_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_hierarchical_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_hierarchical_project ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_expired_project_scoped_token_returns_not_found keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_expired_project_scoped_token_returns_not_found ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_is_domain_project_creates_domain keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_is_domain_project_creates_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_expired_trust_scoped_token_returns_not_found keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_expired_trust_scoped_token_returns_not_found ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_bad_request keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_bad_request ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_expired_unscoped_token_returns_not_found keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_expired_unscoped_token_returns_not_found ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_missing_auth_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_missing_auth_token ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_invalid_domain_id keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_invalid_domain_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_missing_subject_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_missing_subject_token ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_project_scoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_project_scoped_token ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_already_exists keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_already_exists ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_tampered_project_scoped_token_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_tampered_project_scoped_token_fails ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_invalid_project_id keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_invalid_project_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_tampered_trust_scoped_token_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_tampered_trust_scoped_token_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: case. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: CASE. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_is_case_insensitive keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_is_case_insensitive ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_tampered_unscoped_token_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_tampered_unscoped_token_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_name_over_character_limit keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_name_over_character_limit ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_over_tag_limit keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_over_tag_limit ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_token_nocatalog keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_token_nocatalog ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_unsafe_name keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_unsafe_name ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_unsafe keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_unsafe ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_unscoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_unscoped_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_unsafe_default keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_unsafe_default ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:revoke_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_with_parent_id_and_no_domain_id keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_with_parent_id_and_no_domain_id ... skipped 'Work In Progress Test Failed as expected: waiting for support for parent_id to imply domain_id' keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_deleting_group_grant_revokes_tokens keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_deleting_group_grant_revokes_tokens ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_with_parent_id_none_and_domain_id_none keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_with_parent_id_none_and_domain_id_none ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_deleting_project_deletes_grants keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_deleting_project_deletes_grants ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_with_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_with_tags ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_without_parent_id_and_without_domain_id keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_without_parent_id_and_without_domain_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_deleting_project_revokes_token keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_deleting_project_revokes_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_second_domain_valid_explicit_id_fails keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_second_domain_valid_explicit_id_fails ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_deleting_role_revokes_token keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_deleting_role_revokes_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_default_domain keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_default_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:revoke_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_deleting_user_grant_revokes_token keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_deleting_user_grant_revokes_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_domain keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_disabling_project_revokes_token keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_disabling_project_revokes_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_domain_deletes_is_domain_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_domain_deletes_is_domain_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_domain_group_role_assignment_maintains_token keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_domain_group_role_assignment_maintains_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_domain_hierarchy keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_domain_hierarchy ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_domain_user_role_assignment_maintains_token keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_domain_user_role_assignment_maintains_token ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_identity_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_identity_provider": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_domain_with_idp keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_domain_with_idp ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_get_revoke_by_id_false_returns_gone keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_get_revoke_by_id_false_returns_gone ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_enabled_domain_fails keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_enabled_domain_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_not_leaf_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_not_leaf_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:remove_user_from_group": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_user_to_group": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_group_membership_changes_revokes_token keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_group_membership_changes_revokes_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_project ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_head_revoke_by_id_false_returns_gone keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_head_revoke_by_id_false_returns_gone ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_project_tag keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_project_tag ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_revoke_events": "rule:service_or_admin" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_list_delete_project_shows_in_event_list keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_list_delete_project_shows_in_event_list ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_project_tag_not_found keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_project_tag_not_found ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_revoke_events": "rule:service_or_admin" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_project_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_project_tags ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_list_delete_token_shows_in_event_list keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_list_delete_token_shows_in_event_list ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_tag_invalid_project_id keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_tag_invalid_project_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_revoke_events": "rule:service_or_admin" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_list_with_filter keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_list_with_filter ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_disable_domain keystone.tests.unit.test_v3_resource.ResourceTestCase.test_disable_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:revoke_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_disable_leaf_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_disable_leaf_project ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_removing_role_assignment_does_not_affect_other_users keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_removing_role_assignment_does_not_affect_other_users ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_disable_not_leaf_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_disable_not_leaf_project ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_forbid_operations_on_defined_federated_domain keystone.tests.unit.test_v3_resource.ResourceTestCase.test_forbid_operations_on_defined_federated_domain ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_revoke_by_id_true_returns_forbidden keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_revoke_by_id_true_returns_forbidden ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_forbid_operations_on_federated_domain keystone.tests.unit.test_v3_resource.ResourceTestCase.test_forbid_operations_on_federated_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_revoke_events": "rule:service_or_admin" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_revoke_token keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_revoke_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_head_domain keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_head_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_revoke_token_from_token keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_revoke_token_from_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_head_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_head_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_tag_that_does_not_exist keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_tag_that_does_not_exist ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_unscoped_token_remains_valid_after_role_assignment keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_unscoped_token_remains_valid_after_role_assignment ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_enabled_false keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_enabled_false ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_include_limits keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_include_limits ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_enabled_str_false keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_enabled_str_false ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_parents_as_ids keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_parents_as_ids ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_enabled_str_random keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_enabled_str_random ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_parents_as_list_and_parents_as_ids keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_parents_as_list_and_parents_as_ids ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_enabled_str_true keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_enabled_str_true ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_enabled_true keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_enabled_true ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_parents_as_list_with_full_access keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_parents_as_list_with_full_access ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_no_enabled keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_no_enabled ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_parents_as_list_with_invalid_id keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_parents_as_list_with_invalid_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_with_empty_url keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_with_empty_url ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_with_invalid_region_id keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_with_invalid_region_id ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_parents_as_list_with_partial_access keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_parents_as_list_with_partial_access ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_with_no_region keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_with_no_region ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_with_region keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_with_region ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_subtree_as_ids keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_subtree_as_ids ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_subtree_as_list_and_subtree_as_ids keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_subtree_as_list_and_subtree_as_ids ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_with_conflicting_ids keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_with_conflicting_ids ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_with_duplicate_id keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_with_duplicate_id ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_subtree_as_list_with_full_access keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_subtree_as_list_with_full_access ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_with_empty_id keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_with_empty_id ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_subtree_as_list_with_invalid_id keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_subtree_as_list_with_invalid_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_with_id keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_with_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_subtree_as_list_with_partial_access keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_subtree_as_list_with_partial_access ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_with_matching_ids keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_with_matching_ids ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_single_project_tag keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_single_project_tag ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_without_description keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_without_description ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_domains": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_without_id keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_without_id ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_head_domains keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_head_domains ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_regions_with_same_description_string keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_regions_with_same_description_string ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_head_projects keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_head_projects ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_regions_without_descriptions keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_regions_without_descriptions ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_domains": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_limit_for_domains keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_limit_for_domains ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_enabled_false keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_enabled_false ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_project_is_domain_filter keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_project_is_domain_filter ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_enabled_str_false keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_enabled_str_false ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_project_is_domain_filter_default keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_project_is_domain_filter_default ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_enabled_str_random keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_enabled_str_random ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_project_response_returns_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_project_response_returns_tags ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_enabled_str_true keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_enabled_str_true ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_project_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_project_tags ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_enabled_true keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_enabled_true ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_project_tags_for_project_with_no_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_project_tags_for_project_with_no_tags ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_no_enabled keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_no_enabled ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_no_name keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_no_name ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_by_tags_and_name keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_by_tags_and_name ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_delete_endpoint keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_delete_endpoint ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_by_user_with_inherited_role keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_by_user_with_inherited_role ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_delete_region keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_delete_region ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_by_not_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_by_not_tags ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_delete_service keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_delete_service ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_deleting_endpoint_with_space_in_url keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_deleting_endpoint_with_space_in_url ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_by_not_tags_any keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_by_not_tags_any ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_endpoint_create_with_invalid_url keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_endpoint_create_with_invalid_url ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_by_parent_id keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_by_parent_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_endpoint_create_with_valid_url keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_endpoint_create_with_valid_url ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_by_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_by_tags ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_endpoint_create_with_valid_url_project_id keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_endpoint_create_with_valid_url_project_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_by_tags_any keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_by_tags_any ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_services": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_filter_list_services_by_name keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_filter_list_services_by_name ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_conflict_any_tag_filters keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_conflict_any_tag_filters ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_services": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_filter_list_services_by_name_with_list_limit keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_filter_list_services_by_name_with_list_limit ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_conflict_tag_filters keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_conflict_tag_filters ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_services": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_filter_list_services_by_type keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_filter_list_services_by_type ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_multiple_any_tag_filters keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_multiple_any_tag_filters ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_endpoint": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_get_head_endpoint keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_get_head_endpoint ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_get_head_region keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_get_head_region ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_multiple_tag_filters keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_multiple_tag_filters ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_service": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_get_head_service keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_get_head_service ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_token_revoked_once_domain_disabled keystone.tests.unit.test_v3_resource.ResourceTestCase.test_token_revoked_once_domain_disabled ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_endpoints": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_filtered_by_interface keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_filtered_by_interface ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_domain keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_endpoints": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_filtered_by_parent_region_id keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_filtered_by_parent_region_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_domain_unsafe keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_domain_unsafe ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_endpoints": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_filtered_by_region_id keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_filtered_by_region_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_domain_unsafe_default keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_domain_unsafe_default ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_endpoints": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_filtered_by_service_id keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_filtered_by_service_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_domain_updates_is_domain_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_domain_updates_is_domain_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_endpoints": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_with_multiple_filters keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_with_multiple_filters ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_domain_id keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_domain_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_endpoints": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_is_domain_not_allowed keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_is_domain_not_allowed ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_with_random_filter_values keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_with_random_filter_values ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_endpoints": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_head_endpoints keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_head_endpoints ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_parent_id keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_parent_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_head_regions keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_head_regions ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_tags ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_services": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_head_services keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_head_services ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_tags_removes_previous_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_tags_removes_previous_tags ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_regions_filtered_by_parent_region_id keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_regions_filtered_by_parent_region_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_tags_unsafe_names keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_tags_unsafe_names ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_tags_with_too_many_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_tags_with_too_many_tags ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint_enabled_false keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint_enabled_false ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_unsafe keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_unsafe ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint_enabled_str_false keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint_enabled_str_false ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_unsafe_default keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_unsafe_default ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint_enabled_str_random keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint_enabled_str_random ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint_enabled_str_true keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint_enabled_str_true ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_with_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_with_tags ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint_enabled_true keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint_enabled_true ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_check_if_project_tag_exists keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_check_if_project_tag_exists ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_region keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_region ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_check_project_with_no_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_check_project_with_no_tags ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_region_with_null_description keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_region_with_null_description ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_region_without_description_keeps_original keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_region_without_description_keeps_original ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_bad_request keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_bad_request ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_service keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_service ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.TestCatalogAPISQL.test_get_catalog_always_returns_service_name keystone.tests.unit.test_v3_catalog.TestCatalogAPISQL.test_get_catalog_always_returns_service_name ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_case_sensitivity keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_case_sensitivity ... ok keystone.tests.unit.test_v3_catalog.TestCatalogAPISQL.test_get_catalog_ignores_endpoints_with_invalid_urls keystone.tests.unit.test_v3_catalog.TestCatalogAPISQL.test_get_catalog_ignores_endpoints_with_invalid_urls ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_creates_is_domain_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_creates_is_domain_project ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.TestMultiRegion.test_catalog_with_multi_region_reports_all_endpoints keystone.tests.unit.test_v3_catalog.TestMultiRegion.test_catalog_with_multi_region_reports_all_endpoints ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_invalid_explicit_ids keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_invalid_explicit_ids ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_federation.FederatedUserTests.test_auth_domains_matches_federation_domains keystone.tests.unit.test_v3_federation.FederatedUserTests.test_auth_domains_matches_federation_domains ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_unsafe keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_unsafe ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_unsafe_default keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_unsafe_default ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_federation.FederatedUserTests.test_auth_domains_matches_federation_domains_with_group_assign keystone.tests.unit.test_v3_federation.FederatedUserTests.test_auth_domains_matches_federation_domains_with_group_assign ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_valid_explicit_id keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_valid_explicit_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_federation.FederatedUserTests.test_auth_projects_matches_federation_projects keystone.tests.unit.test_v3_federation.FederatedUserTests.test_auth_projects_matches_federation_projects ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_hierarchical_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_hierarchical_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_federation.FederatedUserTests.test_auth_projects_matches_federation_projects_with_group_assign keystone.tests.unit.test_v3_federation.FederatedUserTests.test_auth_projects_matches_federation_projects_with_group_assign ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_is_domain_project_creates_domain keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_is_domain_project_creates_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project ... ok keystone.tests.unit.test_v3_federation.FederatedUserTests.test_delete_protocol_after_federated_authentication keystone.tests.unit.test_v3_federation.FederatedUserTests.test_delete_protocol_after_federated_authentication ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_bad_request keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_bad_request ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_invalid_domain_id keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_invalid_domain_id ... ok keystone.tests.unit.test_v3_federation.FederatedUserTests.test_domain_scoped_user_role_assignment keystone.tests.unit.test_v3_federation.FederatedUserTests.test_domain_scoped_user_role_assignment ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_federation.FederatedUserTests.test_list_head_domains_for_user_duplicates keystone.tests.unit.test_v3_federation.FederatedUserTests.test_list_head_domains_for_user_duplicates ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_already_exists keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_already_exists ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_invalid_project_id keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_invalid_project_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_federation.FederatedUserTests.test_list_head_projects_for_user_duplicates keystone.tests.unit.test_v3_federation.FederatedUserTests.test_list_head_projects_for_user_duplicates ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: case. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: CASE. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_is_case_insensitive keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_is_case_insensitive ... ok keystone.tests.unit.test_v3_federation.FederatedUserTests.test_user_id_persistense keystone.tests.unit.test_v3_federation.FederatedUserTests.test_user_id_persistense ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_name_over_character_limit keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_name_over_character_limit ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_federation.FederatedUserTests.test_user_role_assignment keystone.tests.unit.test_v3_federation.FederatedUserTests.test_user_role_assignment ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_over_tag_limit keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_over_tag_limit ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_create_service_provider keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_create_service_provider ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_unsafe_name keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_unsafe_name ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_create_service_provider_fail keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_create_service_provider_fail ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_unsafe keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_unsafe ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_service_providers": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_create_service_provider_invalidates_cache keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_create_service_provider_invalidates_cache ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_unsafe_default keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_unsafe_default ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_create_sp_relay_state_default keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_create_sp_relay_state_default ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_with_parent_id_and_no_domain_id keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_with_parent_id_and_no_domain_id ... skipped 'Work In Progress Test Failed as expected: waiting for support for parent_id to imply domain_id' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_with_parent_id_none_and_domain_id_none keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_with_parent_id_none_and_domain_id_none ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_create_sp_relay_state_non_default keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_create_sp_relay_state_non_default ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_with_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_with_tags ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_delete_service_provider keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_delete_service_provider ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_without_parent_id_and_without_domain_id keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_without_parent_id_and_without_domain_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_service_providers": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_delete_service_provider_invalidates_cache keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_delete_service_provider_invalidates_cache ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_second_domain_valid_explicit_id_fails keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_second_domain_valid_explicit_id_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_delete_service_provider_returns_not_found keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_delete_service_provider_returns_not_found ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_default_domain keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_default_domain ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_service_providers": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_filter_list_sp_by_enabled keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_filter_list_sp_by_enabled ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_service_providers": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_filter_list_sp_by_id keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_filter_list_sp_by_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_service_provider": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_get_head_service_provider keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_get_head_service_provider ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_domain keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_service_provider": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_get_service_provider_fail keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_get_service_provider_fail ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_domain_deletes_is_domain_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_domain_deletes_is_domain_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_service_providers": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_list_head_service_providers keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_list_head_service_providers ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_service_provider": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_service_provider keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_service_provider ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_domain_hierarchy keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_domain_hierarchy ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_service_provider_immutable_parameters keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_service_provider_immutable_parameters ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_identity_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_identity_provider": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_domain_with_idp keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_domain_with_idp ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_service_providers": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_service_provider_invalidates_cache keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_service_provider_invalidates_cache ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_enabled_domain_fails keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_enabled_domain_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_not_leaf_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_not_leaf_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_service_provider_returns_not_found keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_service_provider_returns_not_found ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_service_provider_unknown_parameter keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_service_provider_unknown_parameter ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_project_tag keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_project_tag ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_sp_relay_state keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_sp_relay_state ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_project_tag_not_found keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_project_tag_not_found ... ok keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_mapping_with_groups_includes_projects_with_group_assignment keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_mapping_with_groups_includes_projects_with_group_assignment ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_project_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_project_tags ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_roles_in_idp_domain_can_be_assigned_from_mapping keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_roles_in_idp_domain_can_be_assigned_from_mapping ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_tag_invalid_project_id keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_tag_invalid_project_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_disable_domain keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_disable_domain ... ok keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_roles_outside_idp_domain_fail_mapping keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_roles_outside_idp_domain_fail_mapping ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_disable_leaf_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_disable_leaf_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_shadow_mapping_create_projects_role_assignments keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_shadow_mapping_create_projects_role_assignments ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_disable_not_leaf_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_disable_not_leaf_project ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_forbid_operations_on_defined_federated_domain keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_forbid_operations_on_defined_federated_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_shadow_mapping_creates_project_in_identity_provider_domain keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_shadow_mapping_creates_project_in_identity_provider_domain ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_forbid_operations_on_federated_domain keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_forbid_operations_on_federated_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_head_domain keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_head_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_shadow_mapping_creates_projects keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_shadow_mapping_creates_projects ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_head_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_head_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_shadow_mapping_does_not_create_roles keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_shadow_mapping_does_not_create_roles ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_tag_that_does_not_exist keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_tag_that_does_not_exist ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_include_limits keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_include_limits ... skipped "Strict two level limit enforcement model doesn't allow theproject tree depth > 2" /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_parents_as_ids keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_parents_as_ids ... skipped "Strict two level limit enforcement model doesn't allow theproject tree depth > 2" keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_shadow_mapping_is_idempotent keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_shadow_mapping_is_idempotent ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_parents_as_list_and_parents_as_ids keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_parents_as_list_and_parents_as_ids ... skipped "Strict two level limit enforcement model doesn't allow theproject tree depth > 2" keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_parents_as_list_with_full_access keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_parents_as_list_with_full_access ... skipped "Strict two level limit enforcement model doesn't allow theproject tree depth > 2" keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_user_gets_only_assigned_roles keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_user_gets_only_assigned_roles ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_parents_as_list_with_invalid_id keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_parents_as_list_with_invalid_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.OAuthCADFNotificationTests.test_create_consumer keystone.tests.unit.test_v3_oauth1.OAuthCADFNotificationTests.test_create_consumer ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_parents_as_list_with_partial_access keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_parents_as_list_with_partial_access ... skipped "Strict two level limit enforcement model doesn't allow theproject tree depth > 2" /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_subtree_as_ids keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_subtree_as_ids ... skipped "Strict two level limit enforcement model doesn't allow theproject tree depth > 2" keystone.tests.unit.test_v3_oauth1.OAuthCADFNotificationTests.test_delete_consumer keystone.tests.unit.test_v3_oauth1.OAuthCADFNotificationTests.test_delete_consumer ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_subtree_as_list_and_subtree_as_ids keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_subtree_as_list_and_subtree_as_ids ... skipped "Strict two level limit enforcement model doesn't allow theproject tree depth > 2" /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.OAuthCADFNotificationTests.test_oauth_flow_notifications keystone.tests.unit.test_v3_oauth1.OAuthCADFNotificationTests.test_oauth_flow_notifications ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_subtree_as_list_with_full_access keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_subtree_as_list_with_full_access ... skipped "Strict two level limit enforcement model doesn't allow theproject tree depth > 2" /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.OAuthCADFNotificationTests.test_update_consumer keystone.tests.unit.test_v3_oauth1.OAuthCADFNotificationTests.test_update_consumer ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_subtree_as_list_with_invalid_id keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_subtree_as_list_with_invalid_id ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_subtree_as_list_with_partial_access keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_subtree_as_list_with_partial_access ... skipped "Strict two level limit enforcement model doesn't allow theproject tree depth > 2" /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_trust.TrustsWithApplicationCredentials.test_create_trust_with_application_credential keystone.tests.unit.test_v3_trust.TrustsWithApplicationCredentials.test_create_trust_with_application_credential ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_single_project_tag keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_single_project_tag ... ok keystone.tests.unit.test_v3_trust.TrustsWithApplicationCredentials.test_delete_trust_with_application_credential keystone.tests.unit.test_v3_trust.TrustsWithApplicationCredentials.test_delete_trust_with_application_credential ... ok keystone.tests.unit.test_validation.CommonValidationTestCase.test_nullable_type_only keystone.tests.unit.test_validation.CommonValidationTestCase.test_nullable_type_only ... ok keystone.tests.unit.test_validation.CommonValidationTestCase.test_nullable_with_enum keystone.tests.unit.test_validation.CommonValidationTestCase.test_nullable_with_enum ... ok keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_fails_with_invalid_mapping_id keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_fails_with_invalid_mapping_id ... ok keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_fails_with_invalid_params keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_fails_with_invalid_params ... ok keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_no_parameters keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_no_parameters ... ok keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_succeeds keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_succeeds ... ok keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_succeeds_on_update keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_succeeds_on_update ... ok keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_succeeds_with_nonuuid_mapping_id keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_succeeds_with_nonuuid_mapping_id ... ok keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_update_protocol_request_fails_with_invalid_id keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_update_protocol_request_fails_with_invalid_id ... ok keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_update_protocol_request_fails_with_invalid_params keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_update_protocol_request_fails_with_invalid_params ... ok keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_update_protocol_request_succeeds_with_nonuuid_id keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_update_protocol_request_succeeds_with_nonuuid_id ... ok keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_update_protocol_with_no_parameters_fails keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_update_protocol_with_no_parameters_fails ... ok keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_fails_with_invalid_params keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_fails_with_invalid_params ... ok keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_no_parameters keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_no_parameters ... ok keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_remote_id_nullable keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_remote_id_nullable ... ok keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_succeeds keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_succeeds ... ok keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_with_duplicated_remote_id keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_with_duplicated_remote_id ... ok keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_with_enabled keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_with_enabled ... ok keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_with_invalid_description_fails keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_with_invalid_description_fails ... ok keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_with_invalid_enabled_fails keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_with_invalid_enabled_fails ... ok keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_with_invalid_remote_id_fails keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_with_invalid_remote_id_fails ... ok keystone.tests.unit.test_validation.PasswordValidationTestCase.test_password_validate_with_invalid_password_regex keystone.tests.unit.test_validation.PasswordValidationTestCase.test_password_validate_with_invalid_password_regex ... ok keystone.tests.unit.test_validation.PasswordValidationTestCase.test_password_validate_with_invalid_strong_password keystone.tests.unit.test_validation.PasswordValidationTestCase.test_password_validate_with_invalid_strong_password ... ok keystone.tests.unit.test_validation.PasswordValidationTestCase.test_password_validate_with_valid_strong_password keystone.tests.unit.test_validation.PasswordValidationTestCase.test_password_validate_with_valid_strong_password ... ok keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_create_with_extra_parameters_succeeds keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_create_with_extra_parameters_succeeds ... ok keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_create_with_invalid_type_fails keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_create_with_invalid_type_fails ... ok keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_succeeds keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_succeeds ... ok keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_update_succeeds keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_update_succeeds ... ok keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_update_with_extra_parameters_succeeds keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_update_with_extra_parameters_succeeds ... ok keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_update_with_invalid_type_fails keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_update_with_invalid_type_fails ... ok keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_update_without_parameters_fails keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_update_without_parameters_fails ... ok keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_without_blob_fails keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_without_blob_fails ... ok keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_without_type_fails keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_without_type_fails ... ok keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_create_fails_with_invalid_region_id keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_create_fails_with_invalid_region_id ... ok keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_create_request_with_parameters keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_create_request_with_parameters ... ok keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_create_succeeds_with_extra_parameters keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_create_succeeds_with_extra_parameters ... ok keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_create_succeeds_with_no_parameters keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_create_succeeds_with_no_parameters ... ok keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_create_with_uuid keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_create_with_uuid ... ok keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_request keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_request ... ok keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_update_fails_with_no_parameters keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_update_fails_with_no_parameters ... ok keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_update_succeeds keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_update_succeeds ... ok keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_update_succeeds_with_extra_parameters keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_update_succeeds_with_extra_parameters ... ok keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_create_fails_with_invalid_name keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_create_fails_with_invalid_name ... ok keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_create_request_with_name_too_long_fails keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_create_request_with_name_too_long_fails ... ok keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_create_without_name_raises_exception keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_create_without_name_raises_exception ... ok keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_request keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_request ... ok keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_request_fails_with_invalid_description keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_request_fails_with_invalid_description ... ok keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_request_with_valid_description keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_request_with_valid_description ... ok keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_update_fails_with_invalid_name keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_update_fails_with_invalid_name ... ok keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_update_request keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_update_request ... ok keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_update_request_with_name_too_long_fails keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_update_request_with_name_too_long_fails ... ok keystone.tests.unit.tests.test_core.BaseTestTestCase.test_unexpected_exit keystone.tests.unit.tests.test_core.BaseTestTestCase.test_unexpected_exit ... ok keystone.tests.unit.tests.test_core.TestTestCase.test_bad_log keystone.tests.unit.tests.test_core.TestTestCase.test_bad_log ... ok keystone.tests.unit.tests.test_core.TestTestCase.test_deprecation_warnings_are_raised_as_exceptions_in_tests keystone.tests.unit.tests.test_core.TestTestCase.test_deprecation_warnings_are_raised_as_exceptions_in_tests ... ok keystone.tests.unit.tests.test_core.TestTestCase.test_sa_warning keystone.tests.unit.tests.test_core.TestTestCase.test_sa_warning ... ok keystone.tests.unit.tests.test_utils.TestWipDecorator.test_raises_AssertionError_when_test_passes keystone.tests.unit.tests.test_utils.TestWipDecorator.test_raises_AssertionError_when_test_passes ... ok keystone.tests.unit.tests.test_utils.TestWipDecorator.test_raises_SkipError_when_broken_test_fails keystone.tests.unit.tests.test_utils.TestWipDecorator.test_raises_SkipError_when_broken_test_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_domains": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_head_domains keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_head_domains ... ok keystone.tests.unit.token.test_fernet_provider.TestValidate.test_validate_v3_token_federated_info keystone.tests.unit.token.test_fernet_provider.TestValidate.test_validate_v3_token_federated_info ... ok keystone.tests.unit.token.test_fernet_provider.TestValidate.test_validate_v3_token_federated_info_empty_group keystone.tests.unit.token.test_fernet_provider.TestValidate.test_validate_v3_token_federated_info_empty_group ... ok keystone.tests.unit.token.test_fernet_provider.TestValidate.test_validate_v3_token_simple keystone.tests.unit.token.test_fernet_provider.TestValidate.test_validate_v3_token_simple ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.token.test_fernet_provider.TestValidate.test_validate_v3_token_trust keystone.tests.unit.token.test_fernet_provider.TestValidate.test_validate_v3_token_trust ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_head_projects keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_head_projects ... ok keystone.tests.unit.token.test_fernet_provider.TestValidate.test_validate_v3_token_validation_error_exc keystone.tests.unit.token.test_fernet_provider.TestValidate.test_validate_v3_token_validation_error_exc ... ok Error: The following config files are formatted incorrectly: keystone.domains.conf Could not find directory /etc/keystone/domains Warning: The following non-config files were found: openstack.domains.conf If they are intended to be config files then rename them to the form of `keystone..conf`. Otherwise, ignore this warning Using Rules: { "rules": [ { "local": [ { "group": { "id": "0cd5e9" } }, { "user": { "name": "{0}" } } ], "remote": [ { "type": "UserName" }, { "type": "orgPersonType", "not_any_of": [ "Contractor", "SubContractor" ] }, { "type": "LastName", "any_one_of": [ "Bo" ] } ] }, { "local": [ { "group": { "id": "85a868" } }, { "user": { "name": "{0}" } } ], "remote": [ { "type": "UserName" }, { "type": "orgPersonType", "any_one_of": [ "Contractor", "SubContractor" ] }, { "type": "FirstName", "any_one_of": [ "Jill" ] } ] } ] } Using Assertion: { "UserName": "me", "orgPersonType": "NoContractor", "LastName": "Bo", "FirstName": "Jill" } { "user": { "name": "me", "type": "ephemeral" }, "group_ids": [ "0cd5e9" ], "group_names": [], "projects": [] } Using Rules: { "rules": [ { "local": [ { "group": { "id": "0cd5e9" } }, { "user": { "name": "{0}" } } ], "remote": [ { "type": "UserName" }, { "type": "orgPersonType", "not_any_of": [ "Contractor", "SubContractor" ] }, { "type": "LastName", "any_one_of": [ "Bo" ] } ] }, { "local": [ { "group": { "id": "85a868" } }, { "user": { "name": "{0}" } } ], "remote": [ { "type": "UserName" }, { "type": "orgPersonType", "any_one_of": [ "Contractor", "SubContractor" ] }, { "type": "FirstName", "any_one_of": [ "Jill" ] } ] } ] } Using Assertion: { "UserName": "me", "Email": "No@example.com" } sys:1: ResourceWarning: unclosed file <_io.FileIO name=1 mode='wb' closefd=True> ResourceWarning: Enable tracemalloc to get the object allocation traceback /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_domains": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_limit_for_domains keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_limit_for_domains ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_project_is_domain_filter keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_project_is_domain_filter ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_project_is_domain_filter_default keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_project_is_domain_filter_default ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_project_response_returns_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_project_response_returns_tags ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_project_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_project_tags ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_project_tags_for_project_with_no_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_project_tags_for_project_with_no_tags ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_by_tags_and_name keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_by_tags_and_name ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_by_user_with_inherited_role keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_by_user_with_inherited_role ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_by_not_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_by_not_tags ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_by_not_tags_any keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_by_not_tags_any ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_by_parent_id keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_by_parent_id ... skipped "Strict two level limit enforcement model doesn't allow theproject tree depth > 2" /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_by_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_by_tags ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_by_tags_any keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_by_tags_any ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_conflict_any_tag_filters keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_conflict_any_tag_filters ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_conflict_tag_filters keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_conflict_tag_filters ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_multiple_any_tag_filters keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_multiple_any_tag_filters ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_multiple_tag_filters keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_multiple_tag_filters ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_token_revoked_once_domain_disabled keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_token_revoked_once_domain_disabled ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_domain keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_domain_unsafe keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_domain_unsafe ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_domain_unsafe_default keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_domain_unsafe_default ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_domain_updates_is_domain_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_domain_updates_is_domain_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_domain_id keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_domain_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_is_domain_not_allowed keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_is_domain_not_allowed ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_parent_id keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_parent_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_tags ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_tags_removes_previous_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_tags_removes_previous_tags ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_tags_unsafe_names keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_tags_unsafe_names ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_tags_with_too_many_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_tags_with_too_many_tags ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_unsafe keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_unsafe ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_unsafe_default keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_unsafe_default ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_with_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_with_tags ... ok keystone.tests.unit.test_validation.ChangePasswordValidationTestCase.test_validate_password_change_fails_with_invalid_values keystone.tests.unit.test_validation.ChangePasswordValidationTestCase.test_validate_password_change_fails_with_invalid_values ... ok keystone.tests.unit.test_validation.ChangePasswordValidationTestCase.test_validate_password_change_fails_without_all_fields keystone.tests.unit.test_validation.ChangePasswordValidationTestCase.test_validate_password_change_fails_without_all_fields ... ok keystone.tests.unit.test_validation.ChangePasswordValidationTestCase.test_validate_password_change_request_succeeds keystone.tests.unit.test_validation.ChangePasswordValidationTestCase.test_validate_password_change_request_succeeds ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_create_fails_with_invalid_name keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_create_fails_with_invalid_name ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_create_with_tag_name_too_long keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_create_with_tag_name_too_long ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_create_with_tags keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_create_with_tags ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_create_with_tags_invalid_char keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_create_with_tags_invalid_char ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_create_with_too_many_tags keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_create_with_too_many_tags ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_with_enabled keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_with_enabled ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_with_invalid_description_fails keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_with_invalid_description_fails ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_with_invalid_enabled_fails keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_with_invalid_enabled_fails ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_with_name_too_long keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_with_name_too_long ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_with_valid_description keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_with_valid_description ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_without_name_fails keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_without_name_fails ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_fails_with_invalid_name keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_fails_with_invalid_name ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_request keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_request ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_request_with_name_too_long_fails keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_request_with_name_too_long_fails ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_request_with_no_parameters_fails keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_request_with_no_parameters_fails ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_with_tag_name_too_long keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_with_tag_name_too_long ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_with_tags keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_with_tags ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_with_tags_invalid_char keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_with_tags_invalid_char ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_with_too_many_tags keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_with_too_many_tags ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_create_endpoint_fails_with_invalid_enabled keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_create_endpoint_fails_with_invalid_enabled ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_with_invalid_interface keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_with_invalid_interface ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_with_invalid_region_id keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_with_invalid_region_id ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_with_invalid_url keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_with_invalid_url ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_without_interface keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_without_interface ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_without_service_id keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_without_service_id ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_without_url keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_without_url ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_succeeds_with_extra_parameters keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_succeeds_with_extra_parameters ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_succeeds_with_required_parameters keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_succeeds_with_required_parameters ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_succeeds_with_url keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_succeeds_with_url ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_succeeds_with_valid_enabled keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_succeeds_with_valid_enabled ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_request_succeeds keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_request_succeeds ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_fails_with_invalid_enabled keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_fails_with_invalid_enabled ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_fails_with_invalid_interface keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_fails_with_invalid_interface ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_fails_with_invalid_region_id keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_fails_with_invalid_region_id ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_fails_with_invalid_url keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_fails_with_invalid_url ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_fails_with_no_parameters keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_fails_with_no_parameters ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_request_succeeds keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_request_succeeds ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_succeeds_with_extra_parameters keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_succeeds_with_extra_parameters ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_succeeds_with_url keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_succeeds_with_url ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_succeeds_with_valid_enabled keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_succeeds_with_valid_enabled ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_all_valid_parameters_validates keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_all_valid_parameters_validates ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_invalid_email_fails keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_invalid_email_fails ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_invalid_enabled_format_raises_exception keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_invalid_enabled_format_raises_exception ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_invalid_id_strings keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_invalid_id_strings ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_invalid_urls_fails keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_invalid_urls_fails ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_name_too_long_raises_exception keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_name_too_long_raises_exception ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_name_too_short_raises_exception keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_name_too_short_raises_exception ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_null_id_string keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_null_id_string ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_null_string_succeeds keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_null_string_succeeds ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_only_required_valid_parameters_validates keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_only_required_valid_parameters_validates ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_unicode_name_validates keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_unicode_name_validates ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_valid_email_validates keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_valid_email_validates ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_valid_enabled_formats_validates keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_valid_enabled_formats_validates ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_valid_id_strings keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_valid_id_strings ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_valid_urls_validates keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_valid_urls_validates ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_a_null_optional_parameter_validates keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_a_null_optional_parameter_validates ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_a_required_null_parameter_fails keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_a_required_null_parameter_fails ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_a_valid_optional_parameter_validates keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_a_valid_optional_parameter_validates ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_a_valid_required_parameter_validates keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_a_valid_required_parameter_validates ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_all_parameters_valid_validates keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_all_parameters_valid_validates ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_invalid_optional_parameter_fails keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_invalid_optional_parameter_fails ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_invalid_required_parameter_fails keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_invalid_required_parameter_fails ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_no_parameters_fails keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_no_parameters_fails ... ok keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_create_fails_with_invalid_name keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_create_fails_with_invalid_name ... ok keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_create_fails_without_group_name keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_create_fails_without_group_name ... ok keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_create_succeeds keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_create_succeeds ... ok keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_create_succeeds_with_all_parameters keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_create_succeeds_with_all_parameters ... ok keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_create_succeeds_with_extra_parameters keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_create_succeeds_with_extra_parameters ... ok keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_update_fails_with_invalid_name keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_update_fails_with_invalid_name ... ok keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_update_fails_with_no_parameters keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_update_fails_with_no_parameters ... ok keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_update_succeeds keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_update_succeeds ... ok keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_update_succeeds_with_extra_parameters keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_update_succeeds_with_extra_parameters ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_domain_limit_create_request_succeeds keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_domain_limit_create_request_succeeds ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_domain_limit_create_request_without_required_fails keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_domain_limit_create_request_without_required_fails ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_create_request_with_addition_input_fails keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_create_request_with_addition_input_fails ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_create_request_with_both_project_and_domain keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_create_request_with_both_project_and_domain ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_create_request_with_invalid_domain keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_create_request_with_invalid_domain ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_create_request_with_invalid_input keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_create_request_with_invalid_input ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_create_request_without_optional keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_create_request_without_optional ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_request_with_no_parameters keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_request_with_no_parameters ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_update_request_succeeds keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_update_request_succeeds ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_update_request_with_addition_input_fails keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_update_request_with_addition_input_fails ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_update_request_with_invalid_input keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_update_request_with_invalid_input ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_update_request_without_optional keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_update_request_without_optional ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_project_limit_create_request_succeeds keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_project_limit_create_request_succeeds ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_project_limit_create_request_without_required_fails keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_project_limit_create_request_without_required_fails ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_create_request_succeeds keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_create_request_succeeds ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_create_request_with_addition keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_create_request_with_addition ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_create_request_with_invalid_input keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_create_request_with_invalid_input ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_create_request_without_optional keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_create_request_without_optional ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_create_request_without_required keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_create_request_without_required ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_request_with_no_parameters keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_request_with_no_parameters ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_update_request_with_addition keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_update_request_with_addition ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_update_request_with_invalid_input keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_update_request_with_invalid_input ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_update_request_without_region keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_update_request_without_region ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_fails_with_invalid_name keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_fails_with_invalid_name ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_request_with_valid_domain_id keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_request_with_valid_domain_id ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_with_tag_name_too_long keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_with_tag_name_too_long ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_with_tags keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_with_tags ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_with_tags_invalid_char keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_with_tags_invalid_char ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_with_too_many_tags keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_with_too_many_tags ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_enabled keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_enabled ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_invalid_description_fails keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_invalid_description_fails ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_invalid_domain_id_fails keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_invalid_domain_id_fails ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_invalid_enabled_fails keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_invalid_enabled_fails ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_invalid_parent_id_fails keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_invalid_parent_id_fails ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_name_too_long keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_name_too_long ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_valid_description keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_valid_description ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_valid_parent_id keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_valid_parent_id ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_without_name_fails keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_without_name_fails ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_fails_with_invalid_name keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_fails_with_invalid_name ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_request keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_request ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_request_with_name_too_long_fails keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_request_with_name_too_long_fails ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_request_with_no_parameters_fails keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_request_with_no_parameters_fails ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_with_tag_name_too_long keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_with_tag_name_too_long ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_with_tags keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_with_tags ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_with_tags_invalid_char keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_with_tags_invalid_char ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_with_too_many_tags keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_with_too_many_tags ... ok keystone.tests.unit.token.test_fernet_provider.TestTokenFormatter.test_create_validate_federated_scoped_token_non_uuid_user_id keystone.tests.unit.token.test_fernet_provider.TestTokenFormatter.test_create_validate_federated_scoped_token_non_uuid_user_id ... ok keystone.tests.unit.token.test_fernet_provider.TestTokenFormatter.test_create_validate_federated_unscoped_token_non_uuid_user_id keystone.tests.unit.token.test_fernet_provider.TestTokenFormatter.test_create_validate_federated_unscoped_token_non_uuid_user_id ... ok keystone.tests.unit.token.test_fernet_provider.TestTokenFormatter.test_restore_padding keystone.tests.unit.token.test_fernet_provider.TestTokenFormatter.test_restore_padding ... ok Invalid domain name: 421030600bee4208ad2fe6110f7c0120 sys:1: ResourceWarning: unclosed file <_io.FileIO name=1 mode='wb' closefd=True> ResourceWarning: Enable tracemalloc to get the object allocation traceback ---------------------------------------------------------------------- Ran 5836 tests in 794.283s OK (skipped=912) + stestr slowest Test id Runtime (s) ---------------------------------------------------------------------------------------------------- ----------- keystone.tests.unit.token.test_fernet_provider.TestFernetKeyRotation.test_rotation 6.358 keystone.tests.unit.receipt.test_fernet_provider.TestFernetKeyRotation.test_rotation 5.840 keystone.tests.unit.test_v3_identity.IdentityTestCase.test_delete_user_retries_on_deadlock 3.125 keystone.tests.unit.test_backend_sql.SqlLimitTests.test_list_groups_filtered_and_limited 3.034 keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_inexact_filters 2.959 keystone.tests.unit.test_backend_sql.SqlLimitTests.test_list_projects_filtered_and_limited 2.688 keystone.tests.unit.test_backend_sql.SqlLimitTests.test_list_users_filtered_and_limited 2.570 keystone.tests.unit.test_backend_sql.SqlFilterTests.test_list_entities_filtered 2.566 keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_filter_sql_injection_attack 2.401 keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_list_users_filtered_by_funny_name 2.377 + rm -rf .stestr + [ 3.9 = disabled ] + echo 3.9 + cut -d. -f1 + PYMAJOR=3 + echo ===> Testing with python (python3) ===> Testing with python (python3) + [ 3 = 3 ] + pwd + [ -d /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/tmp/usr/lib/python3/dist-packages ] + [ -e .stestr.conf ] + [ -x /usr/bin/python3-stestr ] + STESTR=stestr + rm -rf .stestr + + PYTHON=python3.9 stestr run --parallel --subunit keystone\.tests\.unit.(?!(.*test_sql_upgrade.FullMigration.*)) subunit2pyunit Malformed endpoint - None is not a string Malformed endpoint - is not a string Malformed endpoint http://$(public_bind_host) - incomplete format (are you missing a type notifier ?) Malformed endpoint http://$(public_bind_host)s/$(public_port)d - unknown key 'public_port' Malformed endpoint 'http://$(public_bind_host)d'. The following type error occurred during string substitution: %d format: a number is required, not str Malformed endpoint http://$(public_bind_host)s:$(public_port)d/$(project_id)s/$(user_id)s/$(admin_token)s - unknown key keystone.tests.unit.assignment.role_backends.test_sql.SqlRoleModels.test_role_model keystone.tests.unit.assignment.role_backends.test_sql.SqlRoleModels.test_role_model ... ok keystone.tests.unit.auth.plugins.test_core.TestPluginCore.test_construct_method_map_with_one_methods keystone.tests.unit.auth.plugins.test_core.TestPluginCore.test_construct_method_map_with_one_methods ... ok keystone.tests.unit.auth.plugins.test_core.TestPluginCore.test_construct_method_map_with_three_methods keystone.tests.unit.auth.plugins.test_core.TestPluginCore.test_construct_method_map_with_three_methods ... ok keystone.tests.unit.auth.plugins.test_core.TestPluginCore.test_construct_method_map_with_two_methods keystone.tests.unit.auth.plugins.test_core.TestPluginCore.test_construct_method_map_with_two_methods ... ok keystone.tests.unit.auth.plugins.test_core.TestPluginCore.test_convert_integer_to_methods keystone.tests.unit.auth.plugins.test_core.TestPluginCore.test_convert_integer_to_methods ... ok keystone.tests.unit.auth.plugins.test_core.TestPluginCore.test_convert_methods_to_integer keystone.tests.unit.auth.plugins.test_core.TestPluginCore.test_convert_methods_to_integer ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_additional_properties keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_additional_properties ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_auth_no_identity_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_auth_no_identity_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_auth_not_object_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_auth_not_object_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_domain_id_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_domain_id_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_domain_name_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_domain_name_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_domain_no_id_or_name_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_domain_no_id_or_name_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_domain_not_object_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_domain_not_object_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_domain_scoped keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_domain_scoped ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_explicit_unscoped keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_explicit_unscoped ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_identity_not_object_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_identity_not_object_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_methods_not_array_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_methods_not_array_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_methods_not_array_str_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_methods_not_array_str_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_no_auth_plugin_parameters keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_no_auth_plugin_parameters ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_no_methods_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_no_methods_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_no_user_id_or_name_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_no_user_id_or_name_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_not_object_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_not_object_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_domain_id_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_domain_id_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_domain_name_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_domain_name_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_domain_no_id_or_name_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_domain_no_id_or_name_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_domain_not_object_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_domain_not_object_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_id_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_id_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_name_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_name_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_not_object_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_not_object_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_password_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_password_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_domain_id_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_domain_id_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_domain_name_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_domain_name_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_domain_no_id_or_name_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_domain_no_id_or_name_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_domain_not_object_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_domain_not_object_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_id_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_id_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_name_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_name_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_no_id_or_name_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_no_id_or_name_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_not_object_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_not_object_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_scoped keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_scoped ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_scope_not_object_or_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_scope_not_object_or_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_token keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_token ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_token_id_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_token_id_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_token_no_id_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_token_no_id_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_token_not_object_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_token_not_object_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_trust_not_object_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_trust_not_object_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_two_methods keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_two_methods ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_unscoped keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_unscoped ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_user_domain_id keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_user_domain_id ... ok keystone.tests.unit.catalog.test_core.FormatUrlTests.test_formatting_a_non_string keystone.tests.unit.catalog.test_core.FormatUrlTests.test_formatting_a_non_string ... ok keystone.tests.unit.catalog.test_core.FormatUrlTests.test_raises_malformed_on_incomplete_format keystone.tests.unit.catalog.test_core.FormatUrlTests.test_raises_malformed_on_incomplete_format ... ok keystone.tests.unit.catalog.test_core.FormatUrlTests.test_raises_malformed_on_missing_key keystone.tests.unit.catalog.test_core.FormatUrlTests.test_raises_malformed_on_missing_key ... ok keystone.tests.unit.catalog.test_core.FormatUrlTests.test_raises_malformed_on_wrong_type keystone.tests.unit.catalog.test_core.FormatUrlTests.test_raises_malformed_on_wrong_type ... ok keystone.tests.unit.catalog.test_core.FormatUrlTests.test_substitution_with_allowed_project_keyerror keystone.tests.unit.catalog.test_core.FormatUrlTests.test_substitution_with_allowed_project_keyerror ... ok keystone.tests.unit.catalog.test_core.FormatUrlTests.test_substitution_with_allowed_tenant_keyerror keystone.tests.unit.catalog.test_core.FormatUrlTests.test_substitution_with_allowed_tenant_keyerror ... ok keystone.tests.unit.catalog.test_core.FormatUrlTests.test_substitution_with_key_not_allowed keystone.tests.unit.catalog.test_core.FormatUrlTests.test_substitution_with_key_not_allowed ... ok keystone.tests.unit.catalog.test_core.FormatUrlTests.test_successful_formatting keystone.tests.unit.catalog.test_core.FormatUrlTests.test_successful_formatting ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLModelTestCase.test_access_rule_model keystone.tests.unit.application_credential.backends.test_sql.SQLModelTestCase.test_access_rule_model ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_cache_layer_role_crud keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_cache_layer_role_crud ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_application_credential_allow_recursion keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_application_credential_allow_recursion ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLModelTestCase.test_application_credential_access_rule_model keystone.tests.unit.application_credential.backends.test_sql.SQLModelTestCase.test_application_credential_access_rule_model ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_cannot_delete_immutable_role keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_cannot_delete_immutable_role ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLModelTestCase.test_application_credential_model keystone.tests.unit.application_credential.backends.test_sql.SQLModelTestCase.test_application_credential_model ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_application_credential_limits keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_application_credential_limits ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_cannot_update_immutable_role keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_cannot_update_immutable_role ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForPCIDSSEvents.test_changing_password_too_early_sends_notification keystone.tests.unit.common.test_notifications.CADFNotificationsForPCIDSSEvents.test_changing_password_too_early_sends_notification ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLModelTestCase.test_application_credential_role_model keystone.tests.unit.application_credential.backends.test_sql.SQLModelTestCase.test_application_credential_role_model ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_cannot_update_immutable_role_while_unsetting_immutable keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_cannot_update_immutable_role_while_unsetting_immutable ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_authenticate keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_authenticate ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForPCIDSSEvents.test_invalid_password_sends_notification keystone.tests.unit.common.test_notifications.CADFNotificationsForPCIDSSEvents.test_invalid_password_sends_notification ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_authenticate_bad_secret keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_authenticate_bad_secret ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_credential_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_credential_duplicate_conflict_gives_name ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_create_duplicate_role_domain_specific_name_fails keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_create_duplicate_role_domain_specific_name_fails ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_create_duplicate_role_name_fails keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_create_duplicate_role_name_fails ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForPCIDSSEvents.test_locked_out_user_sends_notification keystone.tests.unit.common.test_notifications.CADFNotificationsForPCIDSSEvents.test_locked_out_user_sends_notification ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_authenticate_expired keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_authenticate_expired ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_domain_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_domain_duplicate_conflict_gives_name ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_create_null_role_name keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_create_null_role_name ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_authenticate_not_found keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_authenticate_not_found ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_create_role_immutable keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_create_role_immutable ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_federation_protocol_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_federation_protocol_duplicate_conflict_gives_name ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_create_application_credential keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_create_application_credential ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForPCIDSSEvents.test_password_expired_sends_notification keystone.tests.unit.common.test_notifications.CADFNotificationsForPCIDSSEvents.test_password_expired_sends_notification ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_domain_specific_separation keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_domain_specific_separation ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_create_application_credential_require_role_assignments keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_create_application_credential_require_role_assignments ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_federation_protocol_duplicate_conflict_with_id_in_id keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_federation_protocol_duplicate_conflict_with_id_in_id ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_get_role_returns_not_found keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_get_role_returns_not_found ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForPCIDSSEvents.test_repeated_password_sends_notification keystone.tests.unit.common.test_notifications.CADFNotificationsForPCIDSSEvents.test_repeated_password_sends_notification ... ok keystone.tests.unit.common.test_notifications.NotificationsTestCase.test_opt_out_authenticate_event keystone.tests.unit.common.test_notifications.NotificationsTestCase.test_opt_out_authenticate_event ... ok keystone.tests.unit.common.test_notifications.NotificationsTestCase.test_send_audit_notification_with_opt_out keystone.tests.unit.common.test_notifications.NotificationsTestCase.test_send_audit_notification_with_opt_out ... ok keystone.tests.unit.common.test_notifications.NotificationsTestCase.test_send_notification keystone.tests.unit.common.test_notifications.NotificationsTestCase.test_send_notification ... ok keystone.tests.unit.common.test_notifications.NotificationsTestCase.test_send_notification_with_opt_out keystone.tests.unit.common.test_notifications.NotificationsTestCase.test_send_notification_with_opt_out ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_create_application_credential_with_access_rules keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_create_application_credential_with_access_rules ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_get_unique_role_by_name_returns_not_found keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_get_unique_role_by_name_returns_not_found ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_federation_protocol_duplicate_conflict_with_id_in_idp_id keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_federation_protocol_duplicate_conflict_with_id_in_idp_id ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_list_roles keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_list_roles ... ok keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_event_registration_for_unknown_resource_type keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_event_registration_for_unknown_resource_type ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_create_application_credential_with_preexisting_access_rules keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_create_application_credential_with_preexisting_access_rules ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_rename_duplicate_role_name_fails keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_rename_duplicate_role_name_fails ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_group_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_group_duplicate_conflict_gives_name ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_create_duplicate_application_credential_fails keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_create_duplicate_application_credential_fails ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_role_crud keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_role_crud ... ok keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_invalid_event_callbacks keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_invalid_event_callbacks ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_mapping_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_mapping_duplicate_conflict_gives_name ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_delete_application_credential keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_delete_application_credential ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_role_crud_without_description keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_role_crud_without_description ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_delete_application_credential_not_found keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_delete_application_credential_not_found ... ok keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_invalid_event_callbacks_event keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_invalid_event_callbacks_event ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_mapping_duplicate_conflict_with_id_in_id keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_mapping_duplicate_conflict_with_id_in_id ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_update_domain_id_of_role_fails keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_update_domain_id_of_role_fails ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_update_role_returns_not_found keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_update_role_returns_not_found ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_deleting_a_user_deletes_application_credentials keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_deleting_a_user_deletes_application_credentials ... ok keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_notification_event_not_valid keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_notification_event_not_valid ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_update_role_set_immutable keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_update_role_set_immutable ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_policy_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_policy_duplicate_conflict_gives_name ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_get_application_credential keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_get_application_credential ... ok keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_notification_method_not_callable keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_notification_method_not_callable ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_update_role_set_immutable_with_additional_updates keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_update_role_set_immutable_with_additional_updates ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_get_application_credential_not_found keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_get_application_credential_not_found ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_project_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_project_duplicate_conflict_gives_name ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_update_role_unset_immutable keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_update_role_unset_immutable ... ok keystone.tests.unit.auth.test_controllers.TestLoadAuthMethod.test_entrypoint_fails keystone.tests.unit.auth.test_controllers.TestLoadAuthMethod.test_entrypoint_fails ... ok keystone.tests.unit.auth.test_controllers.TestLoadAuthMethod.test_entrypoint_works keystone.tests.unit.auth.test_controllers.TestLoadAuthMethod.test_entrypoint_works ... ok keystone.tests.unit.common.test_cache.TestCacheRegion.test_combination keystone.tests.unit.common.test_cache.TestCacheRegion.test_combination ... ok keystone.tests.unit.common.test_cache.TestCacheRegion.test_direct_region_key_invalidation keystone.tests.unit.common.test_cache.TestCacheRegion.test_direct_region_key_invalidation ... ok keystone.tests.unit.common.test_cache.TestCacheRegion.test_memoize_decorator_when_invalidating_the_region keystone.tests.unit.common.test_cache.TestCacheRegion.test_memoize_decorator_when_invalidating_the_region ... ok keystone.tests.unit.common.test_cache.TestCacheRegion.test_multi_methods_when_invalidating_the_region keystone.tests.unit.common.test_cache.TestCacheRegion.test_multi_methods_when_invalidating_the_region ... ok keystone.tests.unit.common.test_cache.TestCacheRegion.test_region_multi_methods_delete keystone.tests.unit.common.test_cache.TestCacheRegion.test_region_multi_methods_delete ... ok keystone.tests.unit.common.test_cache.TestCacheRegion.test_region_singular_methods_delete keystone.tests.unit.common.test_cache.TestCacheRegion.test_region_singular_methods_delete ... ok keystone.tests.unit.common.test_cache.TestCacheRegion.test_singular_methods_when_invalidating_the_region keystone.tests.unit.common.test_cache.TestCacheRegion.test_singular_methods_when_invalidating_the_region ... ok keystone.tests.unit.common.test_json_home.JsonHomeTest.test_build_v3_extension_parameter_relation keystone.tests.unit.common.test_json_home.JsonHomeTest.test_build_v3_extension_parameter_relation ... ok keystone.tests.unit.common.test_json_home.JsonHomeTest.test_build_v3_extension_resource_relation keystone.tests.unit.common.test_json_home.JsonHomeTest.test_build_v3_extension_resource_relation ... ok keystone.tests.unit.common.test_json_home.JsonHomeTest.test_build_v3_parameter_relation keystone.tests.unit.common.test_json_home.JsonHomeTest.test_build_v3_parameter_relation ... ok keystone.tests.unit.common.test_json_home.JsonHomeTest.test_build_v3_resource_relation keystone.tests.unit.common.test_json_home.JsonHomeTest.test_build_v3_resource_relation ... ok keystone.tests.unit.common.test_json_home.JsonHomeTest.test_translate_urls keystone.tests.unit.common.test_json_home.JsonHomeTest.test_translate_urls ... ok keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_notification_received keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_notification_received ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_get_delete_access_rules keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_get_delete_access_rules ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_region_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_region_duplicate_conflict_gives_name ... ok keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_add_role_to_user_and_project keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_add_role_to_user_and_project ... ok keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_provider_event_callback_subscription keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_provider_event_callback_subscription ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_role_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_role_duplicate_conflict_gives_name ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_list_application_credentials keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_list_application_credentials ... ok keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_provider_event_callbacks_subscription keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_provider_event_callbacks_subscription ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_sp_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_sp_duplicate_conflict_gives_name ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_list_delete_access_rule_for_user keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_list_delete_access_rule_for_user ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:revoke_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_group_domain_grant keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_group_domain_grant ... ok keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_using_an_unbound_method_as_a_callback_fails keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_using_an_unbound_method_as_a_callback_fails ... ok keystone.tests.unit.common.test_utils.FernetUtilsTestCase.test_debug_message_logged_when_loading_fernet_token_keys keystone.tests.unit.common.test_utils.FernetUtilsTestCase.test_debug_message_logged_when_loading_fernet_token_keys ... ok keystone.tests.unit.common.test_utils.FernetUtilsTestCase.test_debug_message_not_logged_when_loading_fernet_credential_key keystone.tests.unit.common.test_utils.FernetUtilsTestCase.test_debug_message_not_logged_when_loading_fernet_credential_key ... ok Test Exc keystone.tests.unit.common.test_utils.ServiceHelperTests.test_fail_gracefully keystone.tests.unit.common.test_utils.ServiceHelperTests.test_fail_gracefully ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_auth_str_equal keystone.tests.unit.common.test_utils.UtilsTestCase.test_auth_str_equal ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_trust_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_trust_duplicate_conflict_gives_name ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_removing_user_from_project_deletes_application_credentials keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_removing_user_from_project_deletes_application_credentials ... ok keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_initiator_always_contains_username keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_initiator_always_contains_username ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_user_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_user_duplicate_conflict_gives_name ... ok keystone.tests.unit.common.test_notifications.AuditNotificationsTestCase.test_resource_created_notification keystone.tests.unit.common.test_notifications.AuditNotificationsTestCase.test_resource_created_notification ... ok keystone.tests.unit.common.test_notifications.AuditNotificationsTestCase.test_resource_deleted_notification keystone.tests.unit.common.test_notifications.AuditNotificationsTestCase.test_resource_deleted_notification ... ok keystone.tests.unit.common.test_notifications.AuditNotificationsTestCase.test_resource_disabled_notification keystone.tests.unit.common.test_notifications.AuditNotificationsTestCase.test_resource_disabled_notification ... ok keystone.tests.unit.common.test_notifications.AuditNotificationsTestCase.test_resource_updated_notification keystone.tests.unit.common.test_notifications.AuditNotificationsTestCase.test_resource_updated_notification ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_add_user_to_group keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_add_user_to_group ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsDataTestCase.test_receive_identityId_from_audit_notification keystone.tests.unit.common.test_notifications.CADFNotificationsDataTestCase.test_receive_identityId_from_audit_notification ... ok keystone.tests.unit.common.test_resource_options_common.TestResourceOptionObjects.test_duplicate_option_cases keystone.tests.unit.common.test_resource_options_common.TestResourceOptionObjects.test_duplicate_option_cases ... ok keystone.tests.unit.common.test_resource_options_common.TestResourceOptionObjects.test_option_init_validation keystone.tests.unit.common.test_resource_options_common.TestResourceOptionObjects.test_option_init_validation ... ok keystone.tests.unit.common.test_resource_options_common.TestResourceOptionObjects.test_registry keystone.tests.unit.common.test_resource_options_common.TestResourceOptionObjects.test_registry ... ok keystone.tests.unit.contrib.federation.test_utils.TestUnicodeAssertionData.test_unicode keystone.tests.unit.contrib.federation.test_utils.TestUnicodeAssertionData.test_unicode ... ok keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_initiator_id_always_matches_user_id keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_initiator_id_always_matches_user_id ... ok keystone.tests.unit.credential.test_fernet_provider.TestFernetCredentialProvider.test_valid_data_encryption keystone.tests.unit.credential.test_fernet_provider.TestFernetCredentialProvider.test_valid_data_encryption ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_config_option_no_events keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_config_option_no_events ... ok keystone.tests.unit.identity.backends.test_ldap_common.LDAPConnectionTimeoutTest.test_connectivity_timeout_no_conn_pool keystone.tests.unit.identity.backends.test_ldap_common.LDAPConnectionTimeoutTest.test_connectivity_timeout_no_conn_pool ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash ... ok keystone.tests.unit.identity.backends.test_ldap_common.LDAPConnectionTimeoutTest.test_connectivity_timeout_with_conn_pool keystone.tests.unit.identity.backends.test_ldap_common.LDAPConnectionTimeoutTest.test_connectivity_timeout_with_conn_pool ... ok keystone.tests.unit.identity.backends.test_ldap_common.LDAPFilterQueryCompositionTest.test_filter_with_both_query_and_hints_set keystone.tests.unit.identity.backends.test_ldap_common.LDAPFilterQueryCompositionTest.test_filter_with_both_query_and_hints_set ... ok keystone.tests.unit.identity.backends.test_ldap_common.LDAPFilterQueryCompositionTest.test_filter_with_empty_query_and_hints_set keystone.tests.unit.identity.backends.test_ldap_common.LDAPFilterQueryCompositionTest.test_filter_with_empty_query_and_hints_set ... ok keystone.tests.unit.identity.backends.test_ldap_common.LDAPFilterQueryCompositionTest.test_filter_with_hints_and_query_is_none keystone.tests.unit.identity.backends.test_ldap_common.LDAPFilterQueryCompositionTest.test_filter_with_hints_and_query_is_none ... ok keystone.tests.unit.identity.backends.test_ldap_common.LDAPFilterQueryCompositionTest.test_return_query_with_no_hints keystone.tests.unit.identity.backends.test_ldap_common.LDAPFilterQueryCompositionTest.test_return_query_with_no_hints ... ok keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_remove_role_from_user_and_project keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_remove_role_from_user_and_project ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_domain keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_domain ... ok keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_admin_password_reset_is_not_validated_by_password_history keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_admin_password_reset_is_not_validated_by_password_history ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_endpoint keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_endpoint ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:revoke_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_disable_password_history_and_repeat_same_password keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_disable_password_history_and_repeat_same_password ... ok keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_user_project_grant keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_user_project_grant ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_edge_cases keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_edge_cases ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_long_password_strict keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_long_password_strict ... ok Truncating user password to 4096 characters. keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_group keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_group ... ok keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_truncate_passwords keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_truncate_passwords ... ok Truncating user password to 4096 characters. keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_v3_authenticate_user_id keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_v3_authenticate_user_id ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_policy keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_policy ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_long_password_truncation keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_long_password_truncation ... ok keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_truncate_passwords_when_max_is_default keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_truncate_passwords_when_max_is_default ... ok keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_truncate_passwords_when_max_is_default_and_no_password keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_truncate_passwords_when_max_is_default_and_no_password ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_project keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_project ... ok keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_v3_authenticate_user_name_and_domain_id keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_v3_authenticate_user_name_and_domain_id ... ok keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_validate_password_history_but_start_with_password_none keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_validate_password_history_but_start_with_password_none ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_region keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_region ... ok keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_v3_authenticate_user_name_and_domain_name keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_v3_authenticate_user_name_and_domain_name ... ok keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_validate_password_history_with_invalid_password keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_validate_password_history_with_invalid_password ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_role keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_role ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_unicode keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_unicode ... ok keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_validate_password_history_with_valid_password keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_validate_password_history_with_valid_password ... ok keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_v3_authenticate_with_invalid_user_id_sends_notification keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_v3_authenticate_with_invalid_user_id_sends_notification ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_service keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_service ... ok keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_validate_password_history_with_valid_password_only_once keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_validate_password_history_with_valid_password_only_once ... ok keystone.tests.unit.receipt.test_fernet_provider.TestFernetKeyRotation.test_non_numeric_files keystone.tests.unit.receipt.test_fernet_provider.TestFernetKeyRotation.test_non_numeric_files ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_user_password_with_empty_password keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_user_password_with_empty_password ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_user_password_with_null_password keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_user_password_with_null_password ... ok keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_v3_authenticate_with_invalid_user_name_sends_notification keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_v3_authenticate_with_invalid_user_name_sends_notification ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_user_password_without_password keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_user_password_without_password ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_trust keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_trust ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_isotime_returns_microseconds_when_subsecond_is_true keystone.tests.unit.common.test_utils.UtilsTestCase.test_isotime_returns_microseconds_when_subsecond_is_true ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_isotime_returns_seconds_when_subsecond_is_false keystone.tests.unit.common.test_utils.UtilsTestCase.test_isotime_returns_seconds_when_subsecond_is_false ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_isotime_rounds_microseconds_of_objects_passed_in keystone.tests.unit.common.test_utils.UtilsTestCase.test_isotime_rounds_microseconds_of_objects_passed_in ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_isotime_truncates_microseconds_of_objects_passed_in keystone.tests.unit.common.test_utils.UtilsTestCase.test_isotime_truncates_microseconds_of_objects_passed_in ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_resource_64_char_uuid keystone.tests.unit.common.test_utils.UtilsTestCase.test_resource_64_char_uuid ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_resource_invalid_id keystone.tests.unit.common.test_utils.UtilsTestCase.test_resource_invalid_id ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_resource_non_ascii_chars keystone.tests.unit.common.test_utils.UtilsTestCase.test_resource_non_ascii_chars ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_resource_uuid keystone.tests.unit.common.test_utils.UtilsTestCase.test_resource_uuid ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_user keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_user ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_add_user_to_group keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_add_user_to_group ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_config_option_no_events keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_config_option_no_events ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_domain keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_domain ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_that_a_hash_can_not_be_validated_against_a_hash keystone.tests.unit.common.test_utils.UtilsTestCase.test_that_a_hash_can_not_be_validated_against_a_hash ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_url_safe_check keystone.tests.unit.common.test_utils.UtilsTestCase.test_url_safe_check ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_url_safe_with_unicode_check keystone.tests.unit.common.test_utils.UtilsTestCase.test_url_safe_with_unicode_check ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_verify_length_and_trunc_password_throws_validation_error keystone.tests.unit.common.test_utils.UtilsTestCase.test_verify_length_and_trunc_password_throws_validation_error ... ok Truncating user password to 5 characters. keystone.tests.unit.common.test_utils.UtilsTestCase.test_verify_long_password_strict keystone.tests.unit.common.test_utils.UtilsTestCase.test_verify_long_password_strict ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_verify_long_password_strict_raises_exception keystone.tests.unit.common.test_utils.UtilsTestCase.test_verify_long_password_strict_raises_exception ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_verify_normal_password_strict keystone.tests.unit.common.test_utils.UtilsTestCase.test_verify_normal_password_strict ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_get_user_unique_id_and_display_name keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_get_user_unique_id_and_display_name ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_local_user_local_domain keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_local_user_local_domain ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_federated_domain_specified keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_federated_domain_specified ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_projects keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_projects ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validataion_no_remote keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validataion_no_remote ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_bad_domain keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_bad_domain ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_bad_group keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_bad_group ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_no_local keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_no_local ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_no_type keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_no_type ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_bad_local_type_user_in_assertion keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_bad_local_type_user_in_assertion ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_group_id_and_domain keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_group_id_and_domain ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_group_name_and_domain keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_group_name_and_domain ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_group_name_without_domain keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_group_name_without_domain ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_incorrect_local_keys keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_incorrect_local_keys ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_user_id_and_domain_id keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_user_id_and_domain_id ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_user_name_and_domain_id keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_user_name_and_domain_id ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_user_name_and_domain_name keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_user_name_and_domain_name ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_any_one_of_and_direct_mapping keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_any_one_of_and_direct_mapping ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_any_one_of_many_rules keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_any_one_of_many_rules ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_blacklist_and_direct_groups_mapping keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_blacklist_and_direct_groups_mapping ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_domain keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_domain ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_blacklist_and_direct_groups_mapping_multiples keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_blacklist_and_direct_groups_mapping_multiples ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_blacklist_direct_group_mapping_missing_domain keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_blacklist_direct_group_mapping_missing_domain ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_discards_nonstring_objects keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_discards_nonstring_objects ... ok Could not map any federated user properties to identity values. Check debug logs or the mapping used for additional details. keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_fails_after_discarding_nonstring keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_fails_after_discarding_nonstring ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_for_groups_and_domain keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_for_groups_and_domain ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_group_ids_mapping_blacklist keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_group_ids_mapping_blacklist ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_group_ids_mapping_only_one_group keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_group_ids_mapping_only_one_group ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_group_ids_mapping_whitelist keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_group_ids_mapping_whitelist ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_groups_mapping_only_one_group keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_groups_mapping_only_one_group ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_no_groups_allowed keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_no_groups_allowed ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_endpoint keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_endpoint ... ok Could not map any federated user properties to identity values. Check debug logs or the mapping used for additional details. keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_no_regex_match keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_no_regex_match ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_not_any_of_and_direct_mapping keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_not_any_of_and_direct_mapping ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_not_any_of_many_rules keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_not_any_of_many_rules ... ok Could not map any federated user properties to identity values. Check debug logs or the mapping used for additional details. keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_not_any_of_regex_verify_fail keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_not_any_of_regex_verify_fail ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_not_any_of_regex_verify_pass keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_not_any_of_regex_verify_pass ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_regex_blacklist keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_regex_blacklist ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_regex_many_groups keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_regex_many_groups ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_regex_match_and_many_groups keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_regex_match_and_many_groups ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_regex_whitelist keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_regex_whitelist ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_returns_group_names keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_returns_group_names ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_whitelist_and_direct_groups_mapping keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_whitelist_and_direct_groups_mapping ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_whitelist_direct_group_mapping_missing_domain keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_whitelist_direct_group_mapping_missing_domain ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_set_ephemeral_domain_to_ephemeral_users keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_set_ephemeral_domain_to_ephemeral_users ... ok Could not map any federated user properties to identity values. Check debug logs or the mapping used for additional details. keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_type_not_in_assertion keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_type_not_in_assertion ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_user_identification_id keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_user_identification_id ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_user_identification_id_and_name keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_user_identification_id_and_name ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_user_identifications_name keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_user_identifications_name ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_user_identifications_name_and_federated_domain keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_user_identifications_name_and_federated_domain ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_using_remote_direct_mapping_that_doesnt_exist_fails keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_using_remote_direct_mapping_that_doesnt_exist_fails ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_whitelist_pass_through keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_whitelist_pass_through ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_endpoint keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_endpoint ... ok keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_authenticate_user_disabled_due_to_inactivity keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_authenticate_user_disabled_due_to_inactivity ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_group keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_group ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_group keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_group ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_policy keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_policy ... ok keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_authenticate_user_not_disabled_due_to_inactivity keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_authenticate_user_not_disabled_due_to_inactivity ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_policy keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_policy ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_project keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_project ... ok keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_enabled_after_create_update_user keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_enabled_after_create_update_user ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_project keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_project ... ok keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_get_user_disabled_due_to_inactivity keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_get_user_disabled_due_to_inactivity ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_region keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_region ... ok keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_get_user_not_disabled_due_to_inactivity keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_get_user_not_disabled_due_to_inactivity ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_region keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_region ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_role keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_role ... ok keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_ignore_user_inactivity keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_ignore_user_inactivity ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_role keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_role ... ok keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_ignore_user_inactivity_with_user_disabled keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_ignore_user_inactivity_with_user_disabled ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_service keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_service ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_service keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_service ... ok keystone.tests.unit.identity.test_backend_sql.LockingOutUserTests.test_lock_out_for_ignored_user keystone.tests.unit.identity.test_backend_sql.LockingOutUserTests.test_lock_out_for_ignored_user ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_trust keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_trust ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_trust keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_trust ... ok keystone.tests.unit.identity.test_backend_sql.LockingOutUserTests.test_locking_out_user_after_max_failed_attempts keystone.tests.unit.identity.test_backend_sql.LockingOutUserTests.test_locking_out_user_after_max_failed_attempts ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_user keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_user ... ok keystone.tests.unit.identity.test_backend_sql.LockingOutUserTests.test_lockout_duration keystone.tests.unit.identity.test_backend_sql.LockingOutUserTests.test_lockout_duration ... ok keystone.tests.unit.receipt.test_fernet_provider.TestFernetKeyRotation.test_rotation keystone.tests.unit.receipt.test_fernet_provider.TestFernetKeyRotation.test_rotation ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_user keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_user ... ok keystone.tests.unit.receipt.test_fernet_provider.TestFernetKeyRotation.test_rotation_disk_write_fail keystone.tests.unit.receipt.test_fernet_provider.TestFernetKeyRotation.test_rotation_disk_write_fail ... ok keystone.tests.unit.receipt.test_fernet_provider.TestFernetKeyRotation.test_rotation_empty_file keystone.tests.unit.receipt.test_fernet_provider.TestFernetKeyRotation.test_rotation_empty_file ... ok keystone.tests.unit.receipt.test_fernet_provider.TestFernetReceiptProvider.test_invalid_receipt_raises_receipt_not_found keystone.tests.unit.receipt.test_fernet_provider.TestFernetReceiptProvider.test_invalid_receipt_raises_receipt_not_found ... ok keystone.tests.unit.receipt.test_fernet_provider.TestReceiptFormatter.test_restore_padding keystone.tests.unit.receipt.test_fernet_provider.TestReceiptFormatter.test_restore_padding ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_create_sensitive_domain_config_twice keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_create_sensitive_domain_config_twice ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_create_whitelisted_domain_config_twice keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_create_whitelisted_domain_config_twice ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_disable_domain keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_disable_domain ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_delete_sensitive_domain_configs keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_delete_sensitive_domain_configs ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_delete_whitelisted_domain_configs keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_delete_whitelisted_domain_configs ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_domain keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_domain ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_list_sensitive_domain_config_crud keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_list_sensitive_domain_config_crud ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_list_whitelisted_domain_config_crud keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_list_whitelisted_domain_config_crud ... ok keystone.tests.unit.identity.test_backend_sql.LockingOutUserTests.test_lockout_duration_failed_auth_cnt_resets keystone.tests.unit.identity.test_backend_sql.LockingOutUserTests.test_lockout_duration_failed_auth_cnt_resets ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_disable_of_disabled_domain_does_not_notify keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_disable_of_disabled_domain_does_not_notify ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_sensitive_domain_config_crud keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_sensitive_domain_config_crud ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_whitelisted_domain_config_crud keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_whitelisted_domain_config_crud ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_endpoint keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_endpoint ... ok keystone.tests.unit.identity.test_backend_sql.LockingOutUserTests.test_set_enabled_unlocks_user keystone.tests.unit.identity.test_backend_sql.LockingOutUserTests.test_set_enabled_unlocks_user ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_disable_of_disabled_project_does_not_notify keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_disable_of_disabled_project_does_not_notify ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_HTTP_OPTIONS_is_unenforced keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_HTTP_OPTIONS_is_unenforced ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_group keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_group ... ok keystone.tests.unit.identity.test_backend_sql.MinimumPasswordAgeTests.test_user_can_change_password_after_admin_reset keystone.tests.unit.identity.test_backend_sql.MinimumPasswordAgeTests.test_user_can_change_password_after_admin_reset ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_disable_project keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_disable_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_policy keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_policy ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_after_request_functions keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_after_request_functions ... ok keystone.tests.unit.identity.test_backend_sql.MinimumPasswordAgeTests.test_user_can_change_password_after_min_age keystone.tests.unit.identity.test_backend_sql.MinimumPasswordAgeTests.test_user_can_change_password_after_min_age ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_initiator_data_is_set keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_initiator_data_is_set ... ok keystone.tests.unit.identity.test_backend_sql.MinimumPasswordAgeTests.test_user_cannot_change_password_before_min_age keystone.tests.unit.identity.test_backend_sql.MinimumPasswordAgeTests.test_user_cannot_change_password_before_min_age ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_project keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_project ... ok keystone.tests.unit.identity.test_backend_sql.UserPasswordCreatedAtIntTests.test_user_password_created_expired_at_int_matches_created_at keystone.tests.unit.identity.test_backend_sql.UserPasswordCreatedAtIntTests.test_user_password_created_expired_at_int_matches_created_at ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_after_request_functions_must_be_added keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_after_request_functions_must_be_added ... ok keystone.tests.unit.identity.test_core.TestDatabaseDomainConfigs.test_domain_config_in_database_disabled_by_default keystone.tests.unit.identity.test_core.TestDatabaseDomainConfigs.test_domain_config_in_database_disabled_by_default ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_region keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_region ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_initiator_global_request_id keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_initiator_global_request_id ... ok keystone.tests.unit.identity.test_core.TestDatabaseDomainConfigs.test_loading_config_from_database keystone.tests.unit.identity.test_core.TestDatabaseDomainConfigs.test_loading_config_from_database ... ok keystone.tests.unit.identity.test_core.TestDomainConfigs.test_config_for_dot_name_domain keystone.tests.unit.identity.test_core.TestDomainConfigs.test_config_for_dot_name_domain ... ok keystone.tests.unit.identity.test_core.TestDomainConfigs.test_config_for_multiple_sql_backend keystone.tests.unit.identity.test_core.TestDomainConfigs.test_config_for_multiple_sql_backend ... ok Invalid domain name (162ba675ba5640ec9f79023afb1a044c) found in config file name keystone.tests.unit.identity.test_core.TestDomainConfigs.test_config_for_nonexistent_domain keystone.tests.unit.identity.test_core.TestDomainConfigs.test_config_for_nonexistent_domain ... ok keystone.tests.unit.receipt.test_fernet_provider.TestLoadKeys.test_empty_files keystone.tests.unit.receipt.test_fernet_provider.TestLoadKeys.test_empty_files ... ok keystone.tests.unit.receipt.test_fernet_provider.TestLoadKeys.test_non_numeric_files keystone.tests.unit.receipt.test_fernet_provider.TestLoadKeys.test_non_numeric_files ... ok keystone.tests.unit.receipt.test_fernet_provider.TestPayloads.test_payload keystone.tests.unit.receipt.test_fernet_provider.TestPayloads.test_payload ... ok keystone.tests.unit.receipt.test_fernet_provider.TestPayloads.test_payload_multiple_methods keystone.tests.unit.receipt.test_fernet_provider.TestPayloads.test_payload_multiple_methods ... ok keystone.tests.unit.receipt.test_fernet_provider.TestPayloads.test_strings_can_be_converted_to_bytes keystone.tests.unit.receipt.test_fernet_provider.TestPayloads.test_strings_can_be_converted_to_bytes ... ok keystone.tests.unit.receipt.test_fernet_provider.TestPayloads.test_time_string_to_float_conversions keystone.tests.unit.receipt.test_fernet_provider.TestPayloads.test_time_string_to_float_conversions ... ok keystone.tests.unit.receipt.test_fernet_provider.TestPayloads.test_uuid_hex_to_byte_conversions keystone.tests.unit.receipt.test_fernet_provider.TestPayloads.test_uuid_hex_to_byte_conversions ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_api_prefix_self_referential_link_substitution keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_api_prefix_self_referential_link_substitution ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_role keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_role ... ok keystone.tests.unit.receipt.test_fernet_provider.TestValidate.test_validate_v3_receipt_simple keystone.tests.unit.receipt.test_fernet_provider.TestValidate.test_validate_v3_receipt_simple ... ok keystone.tests.unit.receipt.test_fernet_provider.TestValidate.test_validate_v3_receipt_validation_error_exc keystone.tests.unit.receipt.test_fernet_provider.TestValidate.test_validate_v3_receipt_validation_error_exc ... ok keystone.tests.unit.resource.backends.test_sql.TestSqlResourceDriver.test_create_project keystone.tests.unit.resource.backends.test_sql.TestSqlResourceDriver.test_create_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_initiator_global_request_id_not_set keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_initiator_global_request_id_not_set ... ok keystone.tests.unit.resource.backends.test_sql.TestSqlResourceDriver.test_create_project_all_defined_properties keystone.tests.unit.resource.backends.test_sql.TestSqlResourceDriver.test_create_project_all_defined_properties ... ok keystone.tests.unit.resource.backends.test_sql.TestSqlResourceDriver.test_create_project_null_domain keystone.tests.unit.resource.backends.test_sql.TestSqlResourceDriver.test_create_project_null_domain ... ok keystone.tests.unit.resource.backends.test_sql.TestSqlResourceDriver.test_create_project_same_id_conflict keystone.tests.unit.resource.backends.test_sql.TestSqlResourceDriver.test_create_project_same_id_conflict ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_api_url_prefix keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_api_url_prefix ... ok keystone.tests.unit.resource.backends.test_sql.TestSqlResourceDriver.test_create_project_same_name_same_domain_conflict keystone.tests.unit.resource.backends.test_sql.TestSqlResourceDriver.test_create_project_same_name_same_domain_conflict ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_service keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_service ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigModels.test_sensitive_model keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigModels.test_sensitive_model ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_initiator_request_id keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_initiator_request_id ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigModels.test_whitelisted_model keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigModels.test_whitelisted_model ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_trust keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_trust ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_before_request_functions keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_before_request_functions ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_remove_user_from_group keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_remove_user_from_group ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_user keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_user ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_before_request_functions_must_be_added keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_before_request_functions_must_be_added ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_domain keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_domain ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_default_scoped_token_using_endpoint_filter keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_default_scoped_token_using_endpoint_filter ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_disable_domain keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_disable_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_endpoint keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_endpoint ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_blueprint_url_prefix keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_blueprint_url_prefix ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_disable_of_disabled_domain_does_not_notify keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_disable_of_disabled_domain_does_not_notify ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_disabled_endpoint keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_disabled_endpoint ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_group keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_group ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_disable_of_disabled_project_does_not_notify keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_disable_of_disabled_project_does_not_notify ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_policy keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_policy ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_get_auth_catalog_using_endpoint_filter keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_get_auth_catalog_using_endpoint_filter ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_build_restful_api_no_prefix keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_build_restful_api_no_prefix ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_disable_project keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_disable_project ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_project keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_invalid_endpoint_project_association keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_invalid_endpoint_project_association ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_cannot_add_after_request_functions_twice keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_cannot_add_after_request_functions_twice ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_project_does_not_send_disable keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_project_does_not_send_disable ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_initiator_global_request_id keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_initiator_global_request_id ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_cannot_add_before_request_functions_twice keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_cannot_add_before_request_functions_twice ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_region keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_region ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_initiator_global_request_id_not_set keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_initiator_global_request_id_not_set ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_construct_resource_map keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_construct_resource_map ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_multiple_endpoint_project_associations keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_multiple_endpoint_project_associations ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_role keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_role ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_correct_json_home_document keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_correct_json_home_document ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_initiator_request_id keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_initiator_request_id ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_service keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_service ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_project_scoped_token_using_endpoint_filter keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_project_scoped_token_using_endpoint_filter ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_remove_user_from_group keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_remove_user_from_group ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_user keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_user ... ok keystone.tests.unit.common.test_notifications.TestCallbackRegistration.test_a_function_callback keystone.tests.unit.common.test_notifications.TestCallbackRegistration.test_a_function_callback ... ok keystone.tests.unit.common.test_notifications.TestCallbackRegistration.test_a_list_of_callbacks keystone.tests.unit.common.test_notifications.TestCallbackRegistration.test_a_list_of_callbacks ... ok keystone.tests.unit.common.test_notifications.TestCallbackRegistration.test_a_method_callback keystone.tests.unit.common.test_notifications.TestCallbackRegistration.test_a_method_callback ... ok keystone.tests.unit.common.test_notifications.TestCallbackRegistration.test_an_invalid_callback keystone.tests.unit.common.test_notifications.TestCallbackRegistration.test_an_invalid_callback ... ok keystone.tests.unit.common.test_notifications.TestCallbackRegistration.test_an_invalid_event keystone.tests.unit.common.test_notifications.TestCallbackRegistration.test_an_invalid_event ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcer.test_enforcer_auto_instantiated keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcer.test_enforcer_auto_instantiated ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcer.test_enforcer_shared_state keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcer.test_enforcer_shared_state ... ok keystone.tests.unit.contrib.federation.test_utils.TestMappingLocals.test_local_list_gets_squashed_into_a_single_dictionary keystone.tests.unit.contrib.federation.test_utils.TestMappingLocals.test_local_list_gets_squashed_into_a_single_dictionary ... ok Ignoring user name keystone.tests.unit.contrib.federation.test_utils.TestMappingLocals.test_when_local_list_gets_squashed_first_dict_wins keystone.tests.unit.contrib.federation.test_utils.TestMappingLocals.test_when_local_list_gets_squashed_first_dict_wins ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_instantiate_and_register_to_app keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_instantiate_and_register_to_app ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_domain keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_domain ... ok keystone.tests.unit.credential.test_backend_sql.SqlCredential.test_backend_credential_sql_encrypted_string keystone.tests.unit.credential.test_backend_sql.SqlCredential.test_backend_credential_sql_encrypted_string ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_scoped_token_with_no_catalog_using_endpoint_filter keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_scoped_token_with_no_catalog_using_endpoint_filter ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_json_body_before_req_func_invalid_json keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_json_body_before_req_func_invalid_json ... ok keystone.tests.unit.credential.test_backend_sql.SqlCredential.test_backend_credential_sql_hints_none keystone.tests.unit.credential.test_backend_sql.SqlCredential.test_backend_credential_sql_hints_none ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_federated_user_model keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_federated_user_model ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_endpoint keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_endpoint ... ok keystone.tests.unit.credential.test_backend_sql.SqlCredential.test_backend_credential_sql_no_hints keystone.tests.unit.credential.test_backend_sql.SqlCredential.test_backend_credential_sql_no_hints ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_group_model keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_group_model ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_json_body_before_req_func_no_content_type keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_json_body_before_req_func_no_content_type ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_group keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_group ... ok keystone.tests.unit.credential.test_backend_sql.SqlCredential.test_credential_limits keystone.tests.unit.credential.test_backend_sql.SqlCredential.test_credential_limits ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_local_user_model keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_local_user_model ... ok keystone.tests.unit.credential.test_fernet_provider.TestFernetCredentialProviderWithNullKey.test_encryption_with_null_key keystone.tests.unit.credential.test_fernet_provider.TestFernetCredentialProviderWithNullKey.test_encryption_with_null_key ... ok keystone.tests.unit.credential.test_fernet_provider.TestFernetCredentialProviderWithNullKey.test_warning_is_logged_when_encrypting_with_null_key keystone.tests.unit.credential.test_fernet_provider.TestFernetCredentialProviderWithNullKey.test_warning_is_logged_when_encrypting_with_null_key ... ok keystone.tests.unit.federation.test_core.TestFederationProtocol.test_create_protocol keystone.tests.unit.federation.test_core.TestFederationProtocol.test_create_protocol ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_json_body_before_req_func_unrecognized_conten_type_no_body keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_json_body_before_req_func_unrecognized_conten_type_no_body ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_nonlocal_user_model keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_nonlocal_user_model ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_policy keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_policy ... ok keystone.tests.unit.federation.test_core.TestFederationProtocol.test_create_protocol_with_invalid_mapping_id keystone.tests.unit.federation.test_core.TestFederationProtocol.test_create_protocol_with_invalid_mapping_id ... ok keystone.tests.unit.federation.test_core.TestFederationProtocol.test_create_protocol_with_remote_id_attribute keystone.tests.unit.federation.test_core.TestFederationProtocol.test_create_protocol_with_remote_id_attribute ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_password_model keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_password_model ... ok keystone.tests.unit.federation.test_core.TestFederationProtocol.test_update_protocol keystone.tests.unit.federation.test_core.TestFederationProtocol.test_update_protocol ... ok keystone.tests.unit.federation.test_core.TestFederationProtocol.test_update_protocol_with_invalid_mapping_id keystone.tests.unit.federation.test_core.TestFederationProtocol.test_update_protocol_with_invalid_mapping_id ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_policy_association_mapping keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_policy_association_mapping ... ok keystone.tests.unit.federation.test_core.TestFederationProtocol.test_update_protocol_with_remote_id_attribute keystone.tests.unit.federation.test_core.TestFederationProtocol.test_update_protocol_with_remote_id_attribute ... ok Deprecated: create_user for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. Deprecated: create_group for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. Deprecated: add_user_to_group for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_add_user_to_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_add_user_to_group ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_add_user_to_group_no_group_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_add_user_to_group_no_group_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_add_user_to_group_no_user_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_add_user_to_group_no_user_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_authenticate keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_authenticate ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_authenticate_no_user keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_authenticate_no_user ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_authenticate_wrong_password keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_authenticate_wrong_password ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_change_password keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_change_password ... skipped "Backend doesn't allow change password." keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_check_user_in_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_check_user_in_group ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_check_user_in_group_group_doesnt_exist_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_check_user_in_group_group_doesnt_exist_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_check_user_in_group_user_doesnt_exist_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_check_user_in_group_user_doesnt_exist_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_check_user_in_group_user_not_in_group_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_check_user_in_group_user_not_in_group_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_group ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_group_all_attrs keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_group_all_attrs ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_group_duplicate_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_group_duplicate_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_user keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_user ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_user_all_attributes keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_user_all_attributes ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_user_same_id_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_user_same_id_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_user_same_name_and_domain_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_user_same_name_and_domain_exc ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_json_body_before_req_func_unrecognized_content_type keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_json_body_before_req_func_unrecognized_content_type ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_delete_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_delete_group ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_delete_group_doesnt_exist_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_delete_group_doesnt_exist_exc ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_delete_user keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_delete_user ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_delete_user_no_user_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_delete_user_no_user_exc ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_generates_uuids keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_generates_uuids ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_group ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_group_by_name keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_group_by_name ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_group_by_name_no_user_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_group_by_name_no_user_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_group_no_group_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_group_no_group_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_user keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_user ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_user_by_name keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_user_by_name ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_user_by_name_no_user_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_user_by_name_no_user_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_user_no_user_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_user_no_user_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_is_domain_aware keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_is_domain_aware ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_is_sql keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_is_sql ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_groups_for_user_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_groups_for_user_group ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_groups_for_user_no_groups keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_groups_for_user_no_groups ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_groups_for_user_no_user keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_groups_for_user_no_user ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_groups_no_groups keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_groups_no_groups ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_groups_one_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_groups_one_group ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_users_in_group_no_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_users_in_group_no_group ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_users_in_group_no_users keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_users_in_group_no_users ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_users_in_group_user keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_users_in_group_user ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_users_no_users keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_users_no_users ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_users_when_users keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_users_when_users ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_remove_user_from_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_remove_user_from_group ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_remove_user_from_group_no_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_remove_user_from_group_no_group ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_remove_user_from_group_no_user keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_remove_user_from_group_no_user ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_remove_user_from_group_not_in_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_remove_user_from_group_not_in_group ... skipped 'N/A: LDAP has no write support' Deprecated: update_group for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_project keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_project ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_group ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_group_name_already_exists keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_group_name_already_exists ... skipped "driver doesn't allow name update" keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_group_name_not_allowed keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_group_name_not_allowed ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_group_no_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_group_no_group ... ok Deprecated: update_user for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_user keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_user ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_user_name_not_allowed_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_user_name_not_allowed_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_user_no_user_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_user_no_user_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_user_remove_optional_attribute keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_user_remove_optional_attribute ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_user_same_name_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_user_same_name_exc ... skipped "Backend doesn't allow name update." keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_project_model keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_project_model ... ok keystone.tests.unit.identity.backends.test_ldap_common.SslTlsTest.test_certdir_trust_ldaps keystone.tests.unit.identity.backends.test_ldap_common.SslTlsTest.test_certdir_trust_ldaps ... ok keystone.tests.unit.identity.backends.test_ldap_common.SslTlsTest.test_certdir_trust_tls keystone.tests.unit.identity.backends.test_ldap_common.SslTlsTest.test_certdir_trust_tls ... ok keystone.tests.unit.identity.backends.test_ldap_common.SslTlsTest.test_certfile_trust_ldaps keystone.tests.unit.identity.backends.test_ldap_common.SslTlsTest.test_certfile_trust_ldaps ... ok keystone.tests.unit.identity.backends.test_ldap_common.SslTlsTest.test_certfile_trust_tls keystone.tests.unit.identity.backends.test_ldap_common.SslTlsTest.test_certfile_trust_tls ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_json_body_before_req_func_valid_json keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_json_body_before_req_func_valid_json ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_project_tags_model keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_project_tags_model ... ok keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_add_user_to_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_add_user_to_group ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_add_user_to_group_no_group_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_add_user_to_group_no_group_exc ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_add_user_to_group_no_user_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_add_user_to_group_no_user_exc ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_authenticate keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_authenticate ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_authenticate_no_user keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_authenticate_no_user ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_authenticate_wrong_password keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_authenticate_wrong_password ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_change_password keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_change_password ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_check_user_in_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_check_user_in_group ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_group_doesnt_exist_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_group_doesnt_exist_exc ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_user_doesnt_exist_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_user_doesnt_exist_exc ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_user_not_in_group_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_user_not_in_group_exc ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_group ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_group_all_attrs keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_group_all_attrs ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_group_duplicate_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_group_duplicate_exc ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_user keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_user ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_user_all_attributes keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_user_all_attributes ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_user_same_id_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_user_same_id_exc ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_user_same_name_and_domain_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_user_same_name_and_domain_exc ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_delete_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_delete_group ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_delete_group_doesnt_exist_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_delete_group_doesnt_exist_exc ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_delete_user keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_delete_user ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_delete_user_no_user_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_delete_user_no_user_exc ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_generates_uuids keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_generates_uuids ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_group ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_group_by_name keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_group_by_name ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_group_by_name_no_user_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_group_by_name_no_user_exc ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_group_no_group_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_group_no_group_exc ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_project_does_not_send_disable keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_project_does_not_send_disable ... ok keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_user keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_user ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_user_by_name keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_user_by_name ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_user_by_name_no_user_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_user_by_name_no_user_exc ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_user_no_user_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_user_no_user_exc ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_is_domain_aware keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_is_domain_aware ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_is_sql keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_is_sql ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_group ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_no_groups keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_no_groups ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_no_user keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_no_user ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_groups_no_groups keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_groups_no_groups ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_groups_one_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_groups_one_group ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_no_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_no_group ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_no_users keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_no_users ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_user keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_user ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_users_no_users keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_users_no_users ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_users_when_users keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_users_when_users ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_no_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_no_group ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_no_user keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_no_user ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_not_in_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_not_in_group ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_group ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_group_name_already_exists keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_group_name_already_exists ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_group_name_not_allowed keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_group_name_not_allowed ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_group_no_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_group_no_group ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_user keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_user ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_user_name_not_allowed_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_user_name_not_allowed_exc ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_user_no_user_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_user_no_user_exc ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_user_remove_optional_attribute keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_user_remove_optional_attribute ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_user_same_name_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_user_same_name_exc ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_revocation_event_model keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_revocation_event_model ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_add_user_to_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_add_user_to_group ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_region keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_region ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_add_user_to_group_no_group_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_add_user_to_group_no_group_exc ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_mapped_resource_routes keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_mapped_resource_routes ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_role_assignment_model keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_role_assignment_model ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_add_user_to_group_no_user_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_add_user_to_group_no_user_exc ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_user_group_membership keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_user_group_membership ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_role keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_role ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_user_model keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_user_model ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_normalize_domain_id_extracts_domain_id_if_needed keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_normalize_domain_id_extracts_domain_id_if_needed ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_federated_protocol keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_federated_protocol ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_service keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_service ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_resource_collection_key_raises_exception_if_unset keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_resource_collection_key_raises_exception_if_unset ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_authenticate keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_authenticate ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_federated_user_model keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_federated_user_model ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_authenticate_no_user keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_authenticate_no_user ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_user keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_user ... ok keystone.tests.unit.common.test_provider_api.TestProviderAPIRegistry.test_deferred_gettr keystone.tests.unit.common.test_provider_api.TestProviderAPIRegistry.test_deferred_gettr ... ok keystone.tests.unit.common.test_provider_api.TestProviderAPIRegistry.test_manager_api_reference keystone.tests.unit.common.test_provider_api.TestProviderAPIRegistry.test_manager_api_reference ... ok keystone.tests.unit.common.test_provider_api.TestProviderAPIRegistry.test_provider_api_mixin keystone.tests.unit.common.test_provider_api.TestProviderAPIRegistry.test_provider_api_mixin ... ok keystone.tests.unit.common.test_provider_api.TestProviderAPIRegistry.test_registry_duplicate keystone.tests.unit.common.test_provider_api.TestProviderAPIRegistry.test_registry_duplicate ... ok keystone.tests.unit.common.test_provider_api.TestProviderAPIRegistry.test_registry_lock keystone.tests.unit.common.test_provider_api.TestProviderAPIRegistry.test_registry_lock ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_group_model keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_group_model ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_resource_member_key_raises_exception_if_unset keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_resource_member_key_raises_exception_if_unset ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_identity_provider keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_identity_provider ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_call_build_enforcement_target keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_call_build_enforcement_target ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_idp_remote_ids keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_idp_remote_ids ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_unenforced_api_decorator keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_unenforced_api_decorator ... ok keystone.tests.unit.test_app_config.AppConfigTest.test_can_mix_relative_and_absolute_paths_config_file keystone.tests.unit.test_app_config.AppConfigTest.test_can_mix_relative_and_absolute_paths_config_file ... ok keystone.tests.unit.test_app_config.AppConfigTest.test_can_use_default_config_files_with_custom_config_dir keystone.tests.unit.test_app_config.AppConfigTest.test_can_use_default_config_files_with_custom_config_dir ... ok keystone.tests.unit.test_app_config.AppConfigTest.test_can_use_multiple_absolute_path_config_files keystone.tests.unit.test_app_config.AppConfigTest.test_can_use_multiple_absolute_path_config_files ... ok keystone.tests.unit.test_app_config.AppConfigTest.test_can_use_multiple_config_files_under_custom_config_dir keystone.tests.unit.test_app_config.AppConfigTest.test_can_use_multiple_config_files_under_custom_config_dir ... ok keystone.tests.unit.test_app_config.AppConfigTest.test_can_use_multiple_config_files_under_default_config_dir keystone.tests.unit.test_app_config.AppConfigTest.test_can_use_multiple_config_files_under_default_config_dir ... ok keystone.tests.unit.test_app_config.AppConfigTest.test_can_use_single_absolute_path_config_file keystone.tests.unit.test_app_config.AppConfigTest.test_can_use_single_absolute_path_config_file ... ok keystone.tests.unit.test_app_config.AppConfigTest.test_can_use_single_config_file_under_custom_config_dir keystone.tests.unit.test_app_config.AppConfigTest.test_can_use_single_config_file_under_custom_config_dir ... ok keystone.tests.unit.test_app_config.AppConfigTest.test_can_use_single_config_file_under_default_config_dir keystone.tests.unit.test_app_config.AppConfigTest.test_can_use_single_config_file_under_default_config_dir ... ok keystone.tests.unit.test_app_config.AppConfigTest.test_config_files_have_default_values_when_envars_not_set keystone.tests.unit.test_app_config.AppConfigTest.test_config_files_have_default_values_when_envars_not_set ... ok keystone.tests.unit.test_app_config.AppConfigTest.test_config_files_have_default_values_with_empty_envars keystone.tests.unit.test_app_config.AppConfigTest.test_config_files_have_default_values_with_empty_envars ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_authenticate_wrong_password keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_authenticate_wrong_password ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_local_user_model keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_local_user_model ... ok keystone.tests.unit.test_auth_plugin.TestAuthPlugin.test_addition_auth_steps keystone.tests.unit.test_auth_plugin.TestAuthPlugin.test_addition_auth_steps ... ok keystone.tests.unit.test_auth_plugin.TestAuthPlugin.test_duplicate_method keystone.tests.unit.test_auth_plugin.TestAuthPlugin.test_duplicate_method ... ok keystone.tests.unit.test_auth_plugin.TestAuthPlugin.test_unsupported_auth_method keystone.tests.unit.test_auth_plugin.TestAuthPlugin.test_unsupported_auth_method ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_explicit_target_attr keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_explicit_target_attr ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_cache_when_id_mapping_crud keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_cache_when_id_mapping_crud ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_mapping keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_mapping ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_nonlocal_user_model keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_nonlocal_user_model ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_create_duplicate_mapping keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_create_duplicate_mapping ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_inferred_member_target_data keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_inferred_member_target_data ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_password_model keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_password_model ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_project_model keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_project_model ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_change_password keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_change_password ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_invalid_action keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_invalid_action ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_project_tags_model keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_project_tags_model ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_delete_public_id_is_silent keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_delete_public_id_is_silent ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_check_user_in_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_check_user_in_group ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_revocation_event_model keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_revocation_event_model ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_not_is_authenticated keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_not_is_authenticated ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_check_user_in_group_group_doesnt_exist_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_check_user_in_group_group_doesnt_exist_exc ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_check_user_in_group_user_doesnt_exist_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_check_user_in_group_user_doesnt_exist_exc ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_role_assignment_model keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_role_assignment_model ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_get_domain_mapping_list keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_get_domain_mapping_list ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_check_user_in_group_user_not_in_group_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_check_user_in_group_user_not_in_group_exc ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_group ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_service_provider keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_service_provider ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_group_all_attrs keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_group_all_attrs ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_sets_enforcement_attr keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_sets_enforcement_attr ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_group_duplicate_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_group_duplicate_exc ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_user_group_membership keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_user_group_membership ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_get_domain_mapping_list_by_group_entity_type keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_get_domain_mapping_list_by_group_entity_type ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_user keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_user ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_user_model keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_user_model ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_with_filter_values keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_with_filter_values ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_get_domain_mapping_list_by_user_entity_type keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_get_domain_mapping_list_by_user_entity_type ... ok keystone.tests.unit.test_backend_ldap.LDAPMatchingRuleInChainTests.test_get_group keystone.tests.unit.test_backend_ldap.LDAPMatchingRuleInChainTests.test_get_group ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_user_all_attributes keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_user_all_attributes ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_user_same_id_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_user_same_id_exc ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_user_same_name_and_domain_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_user_same_name_and_domain_exc ... ok keystone.tests.unit.test_backend_ldap.LDAPMatchingRuleInChainTests.test_list_groups keystone.tests.unit.test_backend_ldap.LDAPMatchingRuleInChainTests.test_list_groups ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_id_mapping_crud keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_id_mapping_crud ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_delete_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_delete_group ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_with_member_target_type_and_member_target keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_with_member_target_type_and_member_target ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_delete_group_doesnt_exist_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_delete_group_doesnt_exist_exc ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_delete_user keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_delete_user ... ok keystone.tests.unit.test_backend_ldap.LDAPMatchingRuleInChainTests.test_list_groups_for_user keystone.tests.unit.test_backend_ldap.LDAPMatchingRuleInChainTests.test_list_groups_for_user ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_delete_user_no_user_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_delete_user_no_user_exc ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_id_mapping_handles_bytes keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_id_mapping_handles_bytes ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_generates_uuids keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_generates_uuids ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_with_pre_instantiated_enforcer keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_with_pre_instantiated_enforcer ... ok keystone.tests.unit.test_backend_ldap.LDAPMatchingRuleInChainTests.test_list_user_groups keystone.tests.unit.test_backend_ldap.LDAPMatchingRuleInChainTests.test_list_user_groups ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_group ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_group_by_name keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_group_by_name ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_id_mapping_handles_ids_greater_than_64_characters keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_id_mapping_handles_ids_greater_than_64_characters ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_group_by_name_no_user_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_group_by_name_no_user_exc ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_group_no_group_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_group_no_group_exc ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_duplicate_role_grant keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_duplicate_role_grant ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_user keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_user ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_user_by_name keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_user_by_name ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_id_mapping_handles_unicode keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_id_mapping_handles_unicode ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_role_to_user_and_project_no_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_role_to_user_and_project_no_user ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_user_by_name_no_user_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_user_by_name_no_user_exc ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_user_no_user_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_user_no_user_exc ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_with_subject_token_data keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_with_subject_token_data ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_is_domain_aware keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_is_domain_aware ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_role_to_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_role_to_user_and_project_returns_not_found ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_is_sql keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_is_sql ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_invalid_public_key keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_invalid_public_key ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_groups_for_user_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_groups_for_user_group ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_filter_data keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_filter_data ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_user_group_deprecated keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_user_group_deprecated ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_groups_for_user_no_groups keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_groups_for_user_no_groups ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_groups_for_user_no_user keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_groups_for_user_no_user ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_invalidate_cache_when_purge_mappings keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_invalidate_cache_when_purge_mappings ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_groups_no_groups keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_groups_no_groups ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_user_to_group keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_user_to_group ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_member_target_data_bad_input keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_member_target_data_bad_input ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_groups_one_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_groups_one_group ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_users_in_group_no_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_users_in_group_no_group ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_users_in_group_no_users keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_users_in_group_no_users ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_user_to_group_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_user_to_group_returns_not_found ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_purge_mappings keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_purge_mappings ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_users_in_group_user keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_users_in_group_user ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_member_target_data_inferred keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_member_target_data_inferred ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_users_no_users keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_users_no_users ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_federated_user_model keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_federated_user_model ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_arbitrary_attributes_are_returned_from_create_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_arbitrary_attributes_are_returned_from_create_user ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_users_when_users keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_users_when_users ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_group_model keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_group_model ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_remove_user_from_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_remove_user_from_group ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_member_target_data_supplied_target keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_member_target_data_supplied_target ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_remove_user_from_group_no_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_remove_user_from_group_no_group ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_arbitrary_attributes_are_returned_from_get_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_arbitrary_attributes_are_returned_from_get_user ... skipped "Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_id_mapping keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_id_mapping ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_remove_user_from_group_no_user keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_remove_user_from_group_no_user ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_remove_user_from_group_not_in_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_remove_user_from_group_not_in_group ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_local_user_model keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_local_user_model ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_group ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_policy_check_credentials keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_policy_check_credentials ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_group_name_already_exists keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_group_name_already_exists ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_group_name_not_allowed keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_group_name_not_allowed ... skipped 'driver allows name update' keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_group_no_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_group_no_group ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_nonlocal_user_model keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_nonlocal_user_model ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_and_get_roles_no_metadata keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_and_get_roles_no_metadata ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_user keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_user ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_user_name_not_allowed_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_user_name_not_allowed_exc ... skipped 'Backend allows name update.' keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_subject_token_target_data keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_subject_token_target_data ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_password_model keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_password_model ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_user_no_user_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_user_no_user_exc ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_bad_password keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_bad_password ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_user_remove_optional_attribute keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_user_remove_optional_attribute ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_project_model keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_project_model ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_user_same_name_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_user_same_name_exc ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_bad_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_bad_user ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_is_authenticated_check keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_is_authenticated_check ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_project_tags_model keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_project_tags_model ... ok keystone.tests.unit.identity.test_backend_sql.ChangePasswordRequiredAfterFirstUse.test_password_expired_after_create keystone.tests.unit.identity.test_backend_sql.ChangePasswordRequiredAfterFirstUse.test_password_expired_after_create ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_if_no_password_set keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_if_no_password_set ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_revocation_event_model keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_revocation_event_model ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_policy_enforcer_action_decorator keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_policy_enforcer_action_decorator ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_role_assignment_model keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_role_assignment_model ... ok keystone.tests.unit.identity.test_backend_sql.ChangePasswordRequiredAfterFirstUse.test_password_expired_after_reset keystone.tests.unit.identity.test_backend_sql.ChangePasswordRequiredAfterFirstUse.test_password_expired_after_reset ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_user_group_membership keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_user_group_membership ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_requires_simple_bind keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_requires_simple_bind ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_user_model keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_user_model ... ok keystone.tests.unit.identity.test_backend_sql.ChangePasswordRequiredAfterFirstUse.test_password_not_expired_for_ignore_user keystone.tests.unit.identity.test_backend_sql.ChangePasswordRequiredAfterFirstUse.test_password_not_expired_for_ignore_user ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_wrong_credentials keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_wrong_credentials ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_policy_enforcer_action_invalid_action_decorator keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_policy_enforcer_action_invalid_action_decorator ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_duplicate_role_grant keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_duplicate_role_grant ... ok keystone.tests.unit.identity.test_backend_sql.ChangePasswordRequiredAfterFirstUse.test_password_not_expired_when_feature_disabled keystone.tests.unit.identity.test_backend_sql.ChangePasswordRequiredAfterFirstUse.test_password_not_expired_when_feature_disabled ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_base_ldap_connection_deref_option keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_base_ldap_connection_deref_option ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_retrive_oslo_req_context keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_retrive_oslo_req_context ... ok keystone.tests.unit.identity.test_backend_sql.PasswordExpiresValidationTests.test_authenticate_with_expired_password keystone.tests.unit.identity.test_backend_sql.PasswordExpiresValidationTests.test_authenticate_with_expired_password ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_build_tree keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_build_tree ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_role_to_user_and_project_no_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_role_to_user_and_project_no_user ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cache_layer_domain_crud keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cache_layer_domain_crud ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.identity.test_backend_sql.PasswordExpiresValidationTests.test_authenticate_with_expired_password_for_ignore_user_option keystone.tests.unit.identity.test_backend_sql.PasswordExpiresValidationTests.test_authenticate_with_expired_password_for_ignore_user_option ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_role_to_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_role_to_user_and_project_returns_not_found ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_view_args_populated_in_policy_dict keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_view_args_populated_in_policy_dict ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cache_layer_get_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cache_layer_get_user ... ok keystone.tests.unit.identity.test_backend_sql.PasswordExpiresValidationTests.test_authenticate_with_non_expired_password keystone.tests.unit.identity.test_backend_sql.PasswordExpiresValidationTests.test_authenticate_with_non_expired_password ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_user_group_deprecated keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_user_group_deprecated ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRestAdminAuthToken.test_enforce_call_is_admin keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRestAdminAuthToken.test_enforce_call_is_admin ... ok keystone.tests.unit.identity.test_backend_sql.UserPasswordHashingTestsNoCompat.test_configured_algorithm_used keystone.tests.unit.identity.test_backend_sql.UserPasswordHashingTestsNoCompat.test_configured_algorithm_used ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cache_layer_get_user_by_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cache_layer_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_user_to_group keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_user_to_group ... ok keystone.tests.unit.identity.test_backend_sql.UserResourceOptionTests.test_unregistered_resource_option_deleted keystone.tests.unit.identity.test_backend_sql.UserResourceOptionTests.test_unregistered_resource_option_deleted ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cache_layer_group_crud keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cache_layer_group_crud ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRestAdminAuthToken.test_enforcer_is_admin_check_with_token keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRestAdminAuthToken.test_enforcer_is_admin_check_with_token ... ok keystone.tests.unit.identity.test_backend_sql.UserResourceOptionTests.test_user_add_delete_resource_option_existing_option_values keystone.tests.unit.identity.test_backend_sql.UserResourceOptionTests.test_user_add_delete_resource_option_existing_option_values ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_user_to_group_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_user_to_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cache_layer_project_crud keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cache_layer_project_crud ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRestAdminAuthToken.test_enforcer_is_admin_check_without_token keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRestAdminAuthToken.test_enforcer_is_admin_check_without_token ... ok keystone.tests.unit.common.test_sql_core.TestModelDictMixin.test_creating_a_dict_from_a_model_instance keystone.tests.unit.common.test_sql_core.TestModelDictMixin.test_creating_a_dict_from_a_model_instance ... ok keystone.tests.unit.common.test_sql_core.TestModelDictMixin.test_creating_a_dict_from_a_model_instance_that_has_extra_attrs keystone.tests.unit.common.test_sql_core.TestModelDictMixin.test_creating_a_dict_from_a_model_instance_that_has_extra_attrs ... ok keystone.tests.unit.common.test_sql_core.TestModelDictMixin.test_creating_a_model_instance_from_a_dict keystone.tests.unit.common.test_sql_core.TestModelDictMixin.test_creating_a_model_instance_from_a_dict ... ok keystone.tests.unit.common.test_sql_core.TestModelDictMixin.test_creating_a_model_instance_from_an_invalid_dict keystone.tests.unit.common.test_sql_core.TestModelDictMixin.test_creating_a_model_instance_from_an_invalid_dict ... ok keystone.tests.unit.identity.test_backend_sql.UserResourceOptionTests.test_user_add_update_delete_option_in_resource_option keystone.tests.unit.identity.test_backend_sql.UserResourceOptionTests.test_user_add_update_delete_option_in_resource_option ... ok keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_check_policy_association keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_check_policy_association ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_arbitrary_attributes_are_returned_from_create_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_arbitrary_attributes_are_returned_from_create_user ... ok keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_create_policy_association keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_create_policy_association ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_delete_disabled_domain_with_immutable keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_delete_disabled_domain_with_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_delete_association_by_endpoint keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_delete_association_by_endpoint ... ok keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_delete_association_by_policy keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_delete_association_by_policy ... ok keystone.tests.unit.identity.test_backend_sql.UserResourceOptionTests.test_user_set_option_in_resource_option keystone.tests.unit.identity.test_backend_sql.UserResourceOptionTests.test_user_set_option_in_resource_option ... ok keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_delete_association_by_region keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_delete_association_by_region ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_arbitrary_attributes_are_returned_from_get_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_arbitrary_attributes_are_returned_from_get_user ... skipped "Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_delete_disabled_domain_with_immutable_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_delete_disabled_domain_with_immutable_project ... skipped 'No multiple domains support' keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_delete_association_by_service keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_delete_association_by_service ... ok keystone.tests.unit.policy.backends.test_sql.SQLModelTestCase.test_policy_model keystone.tests.unit.policy.backends.test_sql.SQLModelTestCase.test_policy_model ... ok keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_delete_policy_association keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_delete_policy_association ... ok keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_get_policy_association keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_get_policy_association ... ok keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_list_associations_for_policy keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_list_associations_for_policy ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_delete_immutable_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_delete_immutable_domain ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate ... ok keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_recreate_policy_association keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_recreate_policy_association ... ok keystone.tests.unit.endpoint_policy.backends.test_sql.SQLModelTestCase.test_policy_association_model keystone.tests.unit.endpoint_policy.backends.test_sql.SQLModelTestCase.test_policy_association_model ... ok keystone.tests.unit.external.test_timeutils.TestTimeUtils.test_parsing_date_strings_returns_a_datetime keystone.tests.unit.external.test_timeutils.TestTimeUtils.test_parsing_date_strings_returns_a_datetime ... ok keystone.tests.unit.external.test_timeutils.TestTimeUtils.test_parsing_invalid_date_strings_raises_a_ValueError keystone.tests.unit.external.test_timeutils.TestTimeUtils.test_parsing_invalid_date_strings_raises_a_ValueError ... ok keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_binary_attribute_values keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_binary_attribute_values ... ok keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_user_id_and_bitmask_begins_with_0 keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_user_id_and_bitmask_begins_with_0 ... ok keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_user_id_and_user_name_with_boolean_string keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_user_id_and_user_name_with_boolean_string ... ok keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_user_id_attribute_is_uuid_in_byte_form keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_user_id_attribute_is_uuid_in_byte_form ... ok keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_user_id_begins_with_0 keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_user_id_begins_with_0 ... ok keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_user_id_begins_with_0_and_enabled_bit_mask keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_user_id_begins_with_0_and_enabled_bit_mask ... ok keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_utf8_conversion keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_utf8_conversion ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_ava_different keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_ava_different ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_ava_equal_complex keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_ava_equal_complex ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_ava_equal_same keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_ava_equal_same ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_dn_diff_length keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_dn_diff_length ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_dn_equal_rdns keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_dn_equal_rdns ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_dn_equal_unicode keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_dn_equal_unicode ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_dn_parsed_dns keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_dn_parsed_dns ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_dn_same keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_dn_same ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_prep keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_prep ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_delete_immutable_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_delete_immutable_project ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_prep_insignificant keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_prep_insignificant ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_prep_insignificant_pre_post keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_prep_insignificant_pre_post ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_prep_lowercase keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_prep_lowercase ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_attr_type_alias keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_attr_type_alias ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_attr_type_case_diff keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_attr_type_case_diff ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_diff_length keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_diff_length ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_multi_ava_diff_order keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_multi_ava_diff_order ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_multi_ava_diff_type keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_multi_ava_diff_type ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_multi_ava_same_order keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_multi_ava_same_order ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_same keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_same ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_descendant keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_descendant ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_not_parent keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_not_parent ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_parent keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_parent ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_parsed_dns keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_parsed_dns ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_same keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_same ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_under_child keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_under_child ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_unicode keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_unicode ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_and_get_roles_no_metadata keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_and_get_roles_no_metadata ... ok keystone.tests.unit.receipt.test_receipt_serialization.TestReceiptSerialization.test_error_handling_in_deserialize keystone.tests.unit.receipt.test_receipt_serialization.TestReceiptSerialization.test_error_handling_in_deserialize ... ok keystone.tests.unit.identity.backends.test_ldap_common.LDAPPagedResultsTest.test_paged_results_control_api keystone.tests.unit.identity.backends.test_ldap_common.LDAPPagedResultsTest.test_paged_results_control_api ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_delete_project_cascade_with_enabled_child keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_delete_project_cascade_with_enabled_child ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_bad_password keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_bad_password ... ok keystone.tests.unit.identity.backends.test_ldap_common.LDAPSizeLimitTest.test_search_s_sizelimit_exceeded keystone.tests.unit.identity.backends.test_ldap_common.LDAPSizeLimitTest.test_search_s_sizelimit_exceeded ... ok keystone.tests.unit.identity.backends.test_ldap_common.MultiURLTests.test_multiple_urls_with_comma_no_conn_pool keystone.tests.unit.identity.backends.test_ldap_common.MultiURLTests.test_multiple_urls_with_comma_no_conn_pool ... ok keystone.tests.unit.identity.backends.test_ldap_common.MultiURLTests.test_multiple_urls_with_comma_with_conn_pool keystone.tests.unit.identity.backends.test_ldap_common.MultiURLTests.test_multiple_urls_with_comma_with_conn_pool ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_delete_project_tags_immutable_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_delete_project_tags_immutable_project ... ok keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_add_user_to_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_add_user_to_group ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_add_user_to_group_no_group_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_add_user_to_group_no_group_exc ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_add_user_to_group_no_user_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_add_user_to_group_no_user_exc ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_authenticate keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_authenticate ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_bad_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_bad_user ... ok keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_authenticate_no_user keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_authenticate_no_user ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_authenticate_wrong_password keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_authenticate_wrong_password ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_change_password keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_change_password ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_check_user_in_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_check_user_in_group ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_group_doesnt_exist_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_group_doesnt_exist_exc ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_user_doesnt_exist_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_user_doesnt_exist_exc ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_user_not_in_group_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_user_not_in_group_exc ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_group ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_group_all_attrs keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_group_all_attrs ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_group_duplicate_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_group_duplicate_exc ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_user keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_user ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_user_all_attributes keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_user_all_attributes ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_user_same_id_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_user_same_id_exc ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_user_same_name_and_domain_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_user_same_name_and_domain_exc ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_delete_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_delete_group ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_delete_group_doesnt_exist_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_delete_group_doesnt_exist_exc ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_delete_user keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_delete_user ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_delete_user_no_user_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_delete_user_no_user_exc ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_generates_uuids keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_generates_uuids ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_group ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_group_by_name keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_group_by_name ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_group_by_name_no_user_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_group_by_name_no_user_exc ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_group_no_group_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_group_no_group_exc ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_user keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_user ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_user_by_name keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_user_by_name ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_user_by_name_no_user_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_user_by_name_no_user_exc ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_user_no_user_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_user_no_user_exc ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_is_domain_aware keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_is_domain_aware ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_is_sql keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_is_sql ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_group ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_no_groups keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_no_groups ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_no_user keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_no_user ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_groups_no_groups keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_groups_no_groups ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_groups_one_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_groups_one_group ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_no_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_no_group ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_no_users keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_no_users ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_user keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_user ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_users_no_users keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_users_no_users ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_users_when_users keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_users_when_users ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_no_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_no_group ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_no_user keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_no_user ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_not_in_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_not_in_group ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_group ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_group_name_already_exists keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_group_name_already_exists ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_group_name_not_allowed keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_group_name_not_allowed ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_group_no_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_group_no_group ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_user keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_user ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_user_name_not_allowed_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_user_name_not_allowed_exc ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_user_no_user_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_user_no_user_exc ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_user_remove_optional_attribute keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_user_remove_optional_attribute ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_user_same_name_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_user_same_name_exc ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_enable_cascade_with_parent_disabled keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_enable_cascade_with_parent_disabled ... skipped 'Resource LDAP has been removed' keystone.tests.unit.policy.backends.test_sql.SQLDriverTestCase.test_delete_policy keystone.tests.unit.policy.backends.test_sql.SQLDriverTestCase.test_delete_policy ... ok keystone.tests.unit.receipt.test_receipt_serialization.TestReceiptSerialization.test_serialize_and_deserialize_receipt_model keystone.tests.unit.receipt.test_receipt_serialization.TestReceiptSerialization.test_serialize_and_deserialize_receipt_model ... ok keystone.tests.unit.policy.backends.test_sql.SQLDriverTestCase.test_get_policy keystone.tests.unit.policy.backends.test_sql.SQLDriverTestCase.test_get_policy ... ok keystone.tests.unit.policy.backends.test_sql.SQLDriverTestCase.test_list_policies keystone.tests.unit.policy.backends.test_sql.SQLDriverTestCase.test_list_policies ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_update_immutable_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_update_immutable_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.policy.backends.test_sql.SQLDriverTestCase.test_update_policy keystone.tests.unit.policy.backends.test_sql.SQLDriverTestCase.test_update_policy ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_if_no_password_set keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_if_no_password_set ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_update_immutable_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_update_immutable_project ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_group_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_cache_layer_get_sensitive_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_cache_layer_get_sensitive_config ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_add_endpoint_group_to_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_add_endpoint_group_to_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_requires_simple_bind keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_requires_simple_bind ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_update_immutable_project_while_unsetting_immutable keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_update_immutable_project_while_unsetting_immutable ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_to_each_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_to_each_domain ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_config_registration keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_config_registration ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_update_project_tags_immutable_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_update_project_tags_immutable_project ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_add_endpoint_group_to_project_invalidates_catalog_cache keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_add_endpoint_group_to_project_invalidates_catalog_cache ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_build_tree keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_build_tree ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_create_domain_config_including_sensitive_option keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_create_domain_config_including_sensitive_option ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_chase_referrals_off keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_chase_referrals_off ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cache_layer_domain_crud keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cache_layer_domain_crud ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_create_invalid_domain_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_create_invalid_domain_config ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_group_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_chase_referrals_on keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_chase_referrals_on ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_add_endpoint_group_to_project_with_invalid_project_id keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_add_endpoint_group_to_project_with_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cache_layer_get_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cache_layer_get_user ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_delete_domain_deletes_configs keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_delete_domain_deletes_configs ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_check_hierarchy_depth keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_check_hierarchy_depth ... skipped 'Resource LDAP has been removed' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_endpoint_group": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_check_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_check_endpoint_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cache_layer_get_user_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cache_layer_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_check_leaf_projects keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_check_leaf_projects ... skipped 'Resource LDAP has been removed' keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_delete_invalid_partial_domain_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_delete_invalid_partial_domain_config ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_check_user_in_group keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_check_user_in_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cache_layer_group_crud keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cache_layer_group_crud ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_delete_partial_domain_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_delete_partial_domain_config ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_group_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_endpoint_group_in_project": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_check_endpoint_group_to_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_check_endpoint_group_to_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_check_user_in_group_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_check_user_in_group_returns_not_found ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_escaped_sequence_in_domain_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_escaped_sequence_in_domain_config ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cache_layer_project_crud keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cache_layer_project_crud ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_check_user_not_in_group keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_check_user_not_in_group ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_get_options_not_in_domain_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_get_options_not_in_domain_config ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_group_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_endpoint_group_in_project": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_check_endpoint_group_to_project_with_invalid_project_id keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_check_endpoint_group_to_project_with_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_delete_disabled_domain_with_immutable keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_delete_disabled_domain_with_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_configurable_allowed_project_actions keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_configurable_allowed_project_actions ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_get_partial_domain_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_get_partial_domain_config ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_endpoint_group": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_configurable_allowed_user_actions keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_configurable_allowed_user_actions ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_delete_disabled_domain_with_immutable_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_delete_disabled_domain_with_immutable_project ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_check_invalid_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_check_invalid_endpoint_group ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_get_sensitive_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_get_sensitive_config ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_delete_immutable_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_delete_immutable_domain ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_invalid_sensitive_substitution_in_domain_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_invalid_sensitive_substitution_in_domain_config ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_domain_case_sensitivity keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_domain_case_sensitivity ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_delete_immutable_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_delete_immutable_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_option_dict_fails_when_group_is_none keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_option_dict_fails_when_group_is_none ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_create_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_create_endpoint_group ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_domain_immutable keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_domain_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_option_dict_returns_valid_config_values keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_option_dict_returns_valid_config_values ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_delete_project_cascade_with_enabled_child keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_delete_project_cascade_with_enabled_child ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_domain_under_regular_project_hierarchy_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_domain_under_regular_project_hierarchy_fails ... skipped 'Resource LDAP has been removed' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_create_invalid_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_create_invalid_endpoint_group ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_domain_with_project_api keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_domain_with_project_api ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_delete_project_tags_immutable_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_delete_project_tags_immutable_project ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_sensitive_substitution_in_domain_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_sensitive_substitution_in_domain_config ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_group_name_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_group_name_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_endpoint_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_endpoint_group": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_delete_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_delete_endpoint_group ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_update_invalid_partial_domain_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_update_invalid_partial_domain_config ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_group_name_in_different_domains keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_group_name_in_different_domains ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_enable_cascade_with_parent_disabled keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_enable_cascade_with_parent_disabled ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_project_id_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_project_id_fails ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_update_partial_domain_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_update_partial_domain_config ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_endpoint_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_delete_invalid_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_delete_invalid_endpoint_group ... ok keystone.tests.unit.resource.test_core.TestResourceManagerNoFixtures.test_update_project_name_conflict keystone.tests.unit.resource.test_core.TestResourceManagerNoFixtures.test_update_project_name_conflict ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_update_immutable_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_update_immutable_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_update_immutable_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_update_immutable_project ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskUnrouted404.test_unrouted_path_is_not_jsonified_404 keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskUnrouted404.test_unrouted_path_is_not_jsonified_404 ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_endpoint_groups_for_project": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_empty_endpoint_groups_in_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_empty_endpoint_groups_in_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_update_immutable_project_while_unsetting_immutable keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_update_immutable_project_while_unsetting_immutable ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_project_name_in_different_domains keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_project_name_in_different_domains ... skipped 'Domains are read-only against LDAP' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_endpoint_in_project": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_check_endpoint_project_association keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_check_endpoint_project_association ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_group_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_user_name_fails ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_endpoint_group_in_project": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:remove_endpoint_group_from_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_update_project_tags_immutable_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_update_project_tags_immutable_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_user_name_in_different_domains keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_user_name_in_different_domains ... skipped 'Domains are read-only against LDAP' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_endpoint_group_project_cleanup_with_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_endpoint_group_project_cleanup_with_endpoint_group ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_endpoint_in_project": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_check_hierarchy_depth keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_check_hierarchy_depth ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_check_endpoint_project_association_with_invalid_endpoint keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_check_endpoint_project_association_with_invalid_endpoint ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_grant_no_group keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_grant_no_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_check_leaf_projects keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_check_leaf_projects ... skipped 'Resource LDAP has been removed' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_grant_no_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_grant_no_user ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_group_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_endpoint_in_project": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_endpoint_group_in_project": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_check_endpoint_project_association_with_invalid_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_check_endpoint_project_association_with_invalid_project ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_check_user_in_group keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_check_user_in_group ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_endpoint_group_project_cleanup_with_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_endpoint_group_project_cleanup_with_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_check_user_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_check_user_in_group_returns_not_found ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_invalid_domain_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_invalid_domain_fails ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_create_endpoint_project_association keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_create_endpoint_project_association ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_endpoint_group": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_get_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_get_endpoint_group ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_leaf_project_with_different_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_leaf_project_with_different_domain ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_check_user_not_in_group keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_check_user_not_in_group ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_configurable_allowed_user_actions keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_configurable_allowed_user_actions ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_group_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_endpoint_group_in_project": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_get_endpoint_group_in_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_get_endpoint_group_in_project ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_create_endpoint_project_association_invalidates_cache keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_create_endpoint_project_association_invalidates_cache ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_immutable keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_immutable ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_domain_immutable keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_domain_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_invalid_domain_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_invalid_domain_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_endpoint_group": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_domain_under_regular_project_hierarchy_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_domain_under_regular_project_hierarchy_fails ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_create_endpoint_project_association_with_invalid_endpoint keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_create_endpoint_project_association_with_invalid_endpoint ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_get_invalid_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_get_invalid_endpoint_group ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_long_name_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_domain_with_project_api keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_domain_with_project_api ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_name_with_trailing_whitespace ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_endpoint_group_in_project": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_create_endpoint_project_association_with_invalid_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_create_endpoint_project_association_with_invalid_project ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_get_invalid_endpoint_group_in_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_get_invalid_endpoint_group_in_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_group_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_group_name_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_passing_is_domain_flag_false keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_passing_is_domain_flag_false ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_group_name_in_different_domains keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_group_name_in_different_domains ... skipped 'N/A: LDAP does not support multiple domains' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_endpoint_groups": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_create_endpoint_project_association_with_unexpected_body keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_create_endpoint_project_association_with_unexpected_body ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoint_groups keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoint_groups ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_passing_is_domain_flag_true keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_passing_is_domain_flag_true ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_tag_is_case_sensitive keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_tag_is_case_sensitive ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_endpoints_for_project": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_project_id_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_project_id_fails ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_endpoint_project_association_cleanup_when_endpoint_deleted keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_endpoint_project_association_cleanup_when_endpoint_deleted ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_tag_with_trailing_whitespace keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_tag_with_trailing_whitespace ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_endpoint_groups": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoint_groups_by_name keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoint_groups_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_under_disabled_one keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_under_disabled_one ... skipped 'Resource LDAP has been removed' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects_for_endpoint": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_project_name_in_different_domains keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_project_name_in_different_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_endpoint_project_association_cleanup_when_project_deleted keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_endpoint_project_association_cleanup_when_project_deleted ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_under_domain_hierarchy keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_under_domain_hierarchy ... skipped 'No multiple domains support' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_endpoint_groups_for_project": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoint_groups_in_invalid_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoint_groups_in_invalid_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_domain_id_and_without_parent_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_domain_id_and_without_parent_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_domain_id_mismatch_to_parent_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_domain_id_mismatch_to_parent_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_user_name_in_different_domains keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_user_name_in_different_domains ... skipped 'Domains are read-only against LDAP' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_group_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_endpoint_groups_for_project": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_endpoint_in_project": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_get_endpoint_project_association keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_get_endpoint_project_association ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoint_groups_in_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoint_groups_in_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_invalid_parent keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_invalid_parent ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_grant_no_group keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_grant_no_group ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_no_enabled_field keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_no_enabled_field ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_endpoint_in_project": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_get_endpoint_project_association_with_invalid_endpoint keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_get_endpoint_project_association_with_invalid_endpoint ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_grant_no_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_grant_no_user ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_group_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_endpoints_associated_with_endpoint_group": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoints_associated_with_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoints_associated_with_endpoint_group ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_parent_id_and_without_domain_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_parent_id_and_without_domain_id ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_group_name_with_trailing_whitespace ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_tags keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_tags ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_endpoint_in_project": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_get_endpoint_project_association_with_invalid_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_get_endpoint_project_association_with_invalid_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_invalid_domain_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_invalid_domain_fails ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_without_is_domain_flag keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_without_is_domain_flag ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_group_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_endpoints_for_project": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_leaf_project_with_different_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_leaf_project_with_different_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:remove_endpoint_group_from_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_subproject_acting_as_domain_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_subproject_acting_as_domain_fails ... skipped 'No multiple domains support' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_endpoints_for_project": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_endpoint_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_list_endpoints_associated_with_invalid_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_list_endpoints_associated_with_invalid_project ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoints_associated_with_project_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoints_associated_with_project_endpoint_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_unicode_user_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_unicode_user_name ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_endpoints_for_project": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_immutable keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_immutable ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_list_endpoints_associated_with_valid_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_list_endpoints_associated_with_valid_project ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_group_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_update_delete_unicode_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_update_delete_unicode_project ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects_associated_with_endpoint_group": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_projects_associated_with_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_projects_associated_with_endpoint_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_invalid_domain_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_invalid_domain_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects_for_endpoint": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_list_projects_associated_with_endpoint keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_list_projects_associated_with_endpoint ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_long_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_long_name_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_missed_password keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_missed_password ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_name_with_trailing_whitespace ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_endpoint_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_patch_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_patch_endpoint_group ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_none_mapping keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_passing_is_domain_flag_false keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_passing_is_domain_flag_false ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects_for_endpoint": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_list_projects_associated_with_invalid_endpoint keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_list_projects_associated_with_invalid_endpoint ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_none_password keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_none_password ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_endpoint_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_endpoint_group": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_patch_invalid_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_patch_invalid_endpoint_group ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_with_long_password keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_with_long_password ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects_for_endpoint": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_passing_is_domain_flag_true keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_passing_is_domain_flag_true ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_list_projects_with_no_endpoint_project_association keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_list_projects_with_no_endpoint_project_association ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_debug_level_set keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_debug_level_set ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_endpoint_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_patch_nonexistent_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_patch_nonexistent_endpoint_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_tag_is_case_sensitive keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_tag_is_case_sensitive ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_del_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_del_role_assignment_by_domain_not_found ... skipped 'N/A: LDAP does not support multiple domains' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:remove_endpoint_from_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_remove_endpoint_from_project_invalidates_cache keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_remove_endpoint_from_project_invalidates_cache ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_tag_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_tag_with_trailing_whitespace ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_del_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_del_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_remove_endpoint_group_from_project_invalidates_cache keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_remove_endpoint_group_from_project_invalidates_cache ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_under_disabled_one keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_under_disabled_one ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_domain_call_db_time keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_domain_call_db_time ... skipped 'Domains are read-only against LDAP' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:remove_endpoint_from_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_remove_endpoint_project_association keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_remove_endpoint_project_association ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_group_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_endpoint_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_domain_with_project_api keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_domain_with_project_api ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_under_domain_hierarchy keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_under_domain_hierarchy ... skipped 'Work In Progress Test Failed as expected: waiting for sub projects acting as domains support' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_endpoint_group": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_endpoint_group_in_project": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_remove_endpoint_group_with_project_association keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_remove_endpoint_group_with_project_association ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_domain_with_user_group_project_links keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_domain_with_user_group_project_links ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_domain_id_and_without_parent_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_domain_id_and_without_parent_id ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:remove_endpoint_from_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_remove_endpoint_project_association_with_invalid_endpoint keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_remove_endpoint_project_association_with_invalid_endpoint ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_group_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:remove_endpoint_group_from_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_group_assignments_group_same_id_as_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_group_assignments_group_same_id_as_user ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_endpoint_group_in_project": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_domain_id_mismatch_to_parent_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_domain_id_mismatch_to_parent_domain ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_removing_an_endpoint_group_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_removing_an_endpoint_group_project ... ok keystone.tests.unit.test_auth_plugin.TestAuthPluginDynamicOptions.test_addition_auth_steps keystone.tests.unit.test_auth_plugin.TestAuthPluginDynamicOptions.test_addition_auth_steps ... ok keystone.tests.unit.test_auth_plugin.TestAuthPluginDynamicOptions.test_duplicate_method keystone.tests.unit.test_auth_plugin.TestAuthPluginDynamicOptions.test_duplicate_method ... ok keystone.tests.unit.test_auth_plugin.TestAuthPluginDynamicOptions.test_unsupported_auth_method keystone.tests.unit.test_auth_plugin.TestAuthPluginDynamicOptions.test_unsupported_auth_method ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_endpoint_to_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_group_grant_no_group keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_group_grant_no_group ... skipped 'N/A: LDAP has no write support' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:remove_endpoint_from_project": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_remove_endpoint_project_association_with_invalid_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_remove_endpoint_project_association_with_invalid_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_invalid_parent keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_invalid_parent ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_duplicate_role_grant keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_duplicate_role_grant ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_group_removes_role_assignments keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_group_removes_role_assignments ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_no_enabled_field keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_no_enabled_field ... ok keystone.tests.unit.test_associate_project_endpoint_extension.JsonHomeTests.test_get_json_home keystone.tests.unit.test_associate_project_endpoint_extension.JsonHomeTests.test_get_json_home ... ok keystone.tests.unit.test_auth_plugin.TestMapped.test_mapped_with_remote_user keystone.tests.unit.test_auth_plugin.TestMapped.test_mapped_with_remote_user ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_group_with_user_project_domain_links keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_group_with_user_project_domain_links ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_auth_plugin.TestMapped.test_mapped_without_identity_provider_or_protocol keystone.tests.unit.test_auth_plugin.TestMapped.test_mapped_without_identity_provider_or_protocol ... ok keystone.tests.unit.test_auth_plugin.TestMapped.test_supporting_multiple_methods keystone.tests.unit.test_auth_plugin.TestMapped.test_supporting_multiple_methods ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_parent_id_and_without_domain_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_parent_id_and_without_domain_id ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_hierarchical_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_role_to_user_and_project_no_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_role_to_user_and_project_no_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_tags keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_tags ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_hierarchical_not_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_delete_association_by_entity keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_delete_association_by_entity ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_role_to_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_role_to_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_without_is_domain_flag keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_without_is_domain_flag ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_immutable_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_immutable_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_invalid_policy_to_endpoint_association keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_invalid_policy_to_endpoint_association ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_user_group_deprecated keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_user_group_deprecated ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_subproject_acting_as_domain_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_subproject_acting_as_domain_fails ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_overwriting_policy_to_endpoint_association keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_overwriting_policy_to_endpoint_association ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_unicode_user_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_unicode_user_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_user_to_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_user_to_group ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_policy_to_endpoint_association_crud keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_policy_to_endpoint_association_crud ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_large_project_cascade keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_large_project_cascade ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_policy_to_explicit_endpoint_association keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_policy_to_explicit_endpoint_association ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_update_delete_unicode_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_update_delete_unicode_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_user_to_group_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_user_to_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_cascade keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_cascade ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_policy_to_region_and_service_association keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_policy_to_region_and_service_association ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_arbitrary_attributes_are_returned_from_create_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_arbitrary_attributes_are_returned_from_create_user ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_clears_default_project_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_policy_to_service_association keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_policy_to_service_association ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_arbitrary_attributes_are_returned_from_get_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_arbitrary_attributes_are_returned_from_get_user ... skipped "Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_missed_password keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_missed_password ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_none_mapping keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_tag_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_tag_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_none_password keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_none_password ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_and_get_roles_no_metadata keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_and_get_roles_no_metadata ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_tags keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_tags ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_with_long_password keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_with_long_password ... ok keystone.tests.unit.test_backend_ldap.LDAPLimitTests.test_list_groups_filtered_and_limited keystone.tests.unit.test_backend_ldap.LDAPLimitTests.test_list_groups_filtered_and_limited ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_bad_password keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_bad_password ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_with_role_assignments keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_with_role_assignments ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_del_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_del_role_assignment_by_domain_not_found ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_with_roles_clears_default_project_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_with_roles_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_bad_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_bad_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_del_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_del_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_projects_from_ids keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_projects_from_ids ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_if_no_password_set keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_if_no_password_set ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_domain ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_projects_from_ids_with_no_existing_project_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_projects_from_ids_with_no_existing_project_id ... ok keystone.tests.unit.test_backend_ldap.LDAPLimitTests.test_list_projects_filtered_and_limited keystone.tests.unit.test_backend_ldap.LDAPLimitTests.test_list_projects_filtered_and_limited ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_requires_simple_bind keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_requires_simple_bind ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_domain_call_db_time keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_domain_call_db_time ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_role_check_role_grant keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_role_check_role_grant ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_domain_with_project_api keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_domain_with_project_api ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_role_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_role_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_domain_with_user_group_project_links keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_domain_with_user_group_project_links ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_role_with_user_and_group_grants keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_role_with_user_and_group_grants ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_to_each_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_to_each_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_group_assignments_group_same_id_as_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_group_assignments_group_same_id_as_user ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_tag_from_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_tag_from_project ... ok keystone.tests.unit.test_backend_ldap.LDAPLimitTests.test_list_users_filtered_and_limited keystone.tests.unit.test_backend_ldap.LDAPLimitTests.test_list_users_filtered_and_limited ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_build_tree keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_build_tree ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_group_grant_no_group keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_group_grant_no_group ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_assignments_user_same_id_as_group keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_assignments_user_same_id_as_group ... ok keystone.tests.unit.test_backend_ldap.LDAPPosixGroupsTest.test_posix_member_id keystone.tests.unit.test_backend_ldap.LDAPPosixGroupsTest.test_posix_member_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cache_layer_domain_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cache_layer_domain_crud ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_grant_no_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_grant_no_user ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_group_removes_role_assignments keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_group_removes_role_assignments ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_filter_value_wider_than_field keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_filter_value_wider_than_field ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_returns_not_found ... skipped 'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cache_layer_get_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cache_layer_get_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_group_with_user_project_domain_links keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_group_with_user_project_domain_links ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_groups_for_user_exact_filtered keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_groups_for_user_exact_filtered ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_with_group_project_domain_links keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_with_group_project_domain_links ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_hierarchical_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cache_layer_get_user_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cache_layer_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_with_project_association keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_with_project_association ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_groups_for_user_inexact_filtered keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_groups_for_user_inexact_filtered ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cache_layer_group_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cache_layer_group_crud ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_with_project_roles keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_with_project_roles ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_hierarchical_not_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_disable_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_disable_hierarchical_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_immutable_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_immutable_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cache_layer_project_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cache_layer_project_crud ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_disable_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_disable_hierarchical_not_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_delete_disabled_domain_with_immutable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_delete_disabled_domain_with_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_list_entities_filtered keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_list_entities_filtered ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_domain_crud keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_domain_crud ... skipped 'N/A: Not relevant for multi ldap testing' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_large_project_cascade keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_large_project_cascade ... ok keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_list_users_in_group_exact_filtered keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_list_users_in_group_exact_filtered ... skipped 'Not supported by LDAP identity driver' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_delete_disabled_domain_with_immutable_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_delete_disabled_domain_with_immutable_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_domain_delete_hierarchy keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_domain_delete_hierarchy ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_list_users_in_group_inexact_filtered keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_list_users_in_group_inexact_filtered ... skipped 'Not supported by LDAP identity driver' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_delete_immutable_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_delete_immutable_domain ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_domain_name_case_sensitivity keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_domain_name_case_sensitivity ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_cascade keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_cascade ... ok keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_list_users_inexact_filtered keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_list_users_inexact_filtered ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_delete_immutable_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_delete_immutable_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_domain_rename_invalidates_get_domain_by_name_cache keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_domain_rename_invalidates_get_domain_by_name_cache ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_clears_default_project_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_duplicate_role_grant keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_duplicate_role_grant ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_enable_project_with_disabled_parent keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_enable_project_with_disabled_parent ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_role_to_user_and_project_no_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_role_to_user_and_project_no_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_delete_project_cascade_with_enabled_child keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_delete_project_cascade_with_enabled_child ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_filter_ldap_result_by_attr keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_filter_ldap_result_by_attr ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_tag_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_tag_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_role_to_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_role_to_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_filter_ldap_result_with_case_sensitive_attr keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_filter_ldap_result_with_case_sensitive_attr ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_delete_project_tags_immutable_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_delete_project_tags_immutable_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_tags keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_tags ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_correct_role_grant_from_a_mix keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_correct_role_grant_from_a_mix ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_enable_cascade_with_parent_disabled keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_enable_cascade_with_parent_disabled ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_user_group_deprecated keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_user_group_deprecated ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_role_grant_by_group_and_cross_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_role_grant_by_group_and_cross_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_with_role_assignments keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_with_role_assignments ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_user_to_group keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_user_to_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_update_immutable_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_update_immutable_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_role_grant_by_group_and_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_role_grant_by_group_and_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_with_roles_clears_default_project_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_with_roles_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_user_to_group_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_user_to_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_role_grant_by_group_and_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_role_grant_by_group_and_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_projects_from_ids keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_projects_from_ids ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_arbitrary_attributes_are_returned_from_create_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_arbitrary_attributes_are_returned_from_create_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_update_immutable_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_update_immutable_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_role_grant_by_user_and_cross_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_role_grant_by_user_and_cross_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_arbitrary_attributes_are_returned_from_get_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_arbitrary_attributes_are_returned_from_get_user ... skipped "Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_projects_from_ids_with_no_existing_project_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_projects_from_ids_with_no_existing_project_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_role_grant_by_user_and_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_role_grant_by_user_and_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_update_immutable_project_while_unsetting_immutable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_update_immutable_project_while_unsetting_immutable ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_default_domain_by_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_role_check_role_grant keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_role_check_role_grant ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_update_project_tags_immutable_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_update_project_tags_immutable_project ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate_and_get_roles_no_metadata keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate_and_get_roles_no_metadata ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_group_by_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_group_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_role_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_role_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_check_hierarchy_depth keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_check_hierarchy_depth ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate_bad_password keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate_bad_password ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_group_by_name_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_group_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_id_not_in_dn keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_id_not_in_dn ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate_bad_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate_bad_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_check_leaf_projects keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_check_leaf_projects ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_role_with_user_and_group_grants keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_role_with_user_and_group_grants ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_multivalued_attribute_id_from_dn keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_multivalued_attribute_id_from_dn ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate_if_no_password_set keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate_if_no_password_set ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_check_user_in_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_check_user_in_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_tag_from_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_tag_from_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_not_default_domain_by_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_not_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate_requires_simple_bind keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate_requires_simple_bind ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_assignments_user_same_id_as_group keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_assignments_user_same_id_as_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_check_user_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_check_user_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_build_tree keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_build_tree ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_by_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_grant_no_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_grant_no_user ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cache_layer_domain_crud keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cache_layer_domain_crud ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_check_user_not_in_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_check_user_not_in_group ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_by_name_for_project_acting_as_a_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_by_name_for_project_acting_as_a_domain ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_returns_not_found ... skipped 'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cache_layer_get_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cache_layer_get_user ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_by_name_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_configurable_allowed_user_actions keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_configurable_allowed_user_actions ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_with_group_project_domain_links keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_with_group_project_domain_links ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cache_layer_get_user_by_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cache_layer_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_contains_tags keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_contains_tags ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_domain_immutable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_domain_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_with_project_association keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_with_project_association ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cache_layer_group_crud keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cache_layer_group_crud ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_domain_under_regular_project_hierarchy_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_domain_under_regular_project_hierarchy_fails ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_with_project_roles keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_with_project_roles ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cache_layer_project_crud keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cache_layer_project_crud ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_tag keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_tag ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_delete_disabled_domain_with_immutable keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_delete_disabled_domain_with_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_disable_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_disable_hierarchical_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_domain_with_project_api keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_domain_with_project_api ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_user_ids_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_user_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_delete_disabled_domain_with_immutable_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_delete_disabled_domain_with_immutable_project ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_disable_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_disable_hierarchical_not_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_group_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_group_name_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_delete_immutable_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_delete_immutable_domain ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_domain_crud keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_domain_crud ... skipped 'N/A: Not relevant for multi ldap testing' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_group_name_in_different_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_group_name_in_different_domains ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_projects_in_subtree_as_ids_with_large_tree keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_projects_in_subtree_as_ids_with_large_tree ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_delete_immutable_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_delete_immutable_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_domain_delete_hierarchy keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_domain_delete_hierarchy ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_assignment_by_domain_not_found ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_domain_name_case_sensitivity keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_domain_name_case_sensitivity ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_delete_project_cascade_with_enabled_child keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_delete_project_cascade_with_enabled_child ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_project_id_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_project_id_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_by_trustor_and_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_by_trustor_and_project ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_domain_rename_invalidates_get_domain_by_name_cache keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_domain_rename_invalidates_get_domain_by_name_cache ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_delete_project_tags_immutable_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_delete_project_tags_immutable_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_enable_cascade_with_parent_disabled keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_enable_cascade_with_parent_disabled ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_by_user_and_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_domain_segregation keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_domain_segregation ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_project_name_in_different_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_project_name_in_different_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_by_user_and_project_with_user_in_group keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_by_user_and_project_with_user_in_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_enable_project_with_disabled_parent keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_enable_project_with_disabled_parent ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_update_immutable_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_update_immutable_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_grant_by_user_and_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_grant_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_correct_role_grant_from_a_mix keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_correct_role_grant_from_a_mix ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_update_immutable_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_update_immutable_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_roles_for_groups_on_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_roles_for_groups_on_domain ... skipped 'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_user_name_in_different_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_user_name_in_different_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_update_immutable_project_while_unsetting_immutable keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_update_immutable_project_while_unsetting_immutable ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_roles_for_groups_on_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_roles_for_groups_on_project ... skipped 'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_cross_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_cross_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_update_project_tags_immutable_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_update_project_tags_immutable_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_grant_no_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_grant_no_group ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_roles_for_user_and_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_roles_for_user_and_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_domain ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_check_hierarchy_depth keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_check_hierarchy_depth ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_roles_for_user_and_domain_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_roles_for_user_and_domain_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_grant_no_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_grant_no_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_project ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_check_leaf_projects keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_check_leaf_projects ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_roles_for_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_roles_for_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_role_grant_by_user_and_cross_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_role_grant_by_user_and_cross_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_check_user_in_group keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_check_user_in_group ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_user ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_user_by_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_invalid_domain_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_invalid_domain_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_check_user_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_check_user_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_role_grant_by_user_and_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_role_grant_by_user_and_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_user_by_name_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_user_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_check_user_not_in_group keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_check_user_not_in_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_default_domain_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_leaf_project_with_different_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_leaf_project_with_different_domain ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_user_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_configurable_allowed_user_actions keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_configurable_allowed_user_actions ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_domain_mapping_list_is_used keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_domain_mapping_list_is_used ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_user_returns_required_attributes keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_user_returns_required_attributes ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_domain_immutable keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_domain_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_immutable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_immutable ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_group_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_group_by_name ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_grant_crud_throws_exception_if_invalid_role keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_grant_crud_throws_exception_if_invalid_role ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_domain_under_regular_project_hierarchy_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_domain_under_regular_project_hierarchy_fails ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_group_crud keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_group_crud ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_domain_with_project_api keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_domain_with_project_api ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_group_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_group_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_invalid_domain_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_invalid_domain_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_group_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_group_enabled_ignored_disable_error ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_group_name_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_group_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_not_default_domain_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_not_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_long_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_group_name_in_different_domains keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_group_name_in_different_domains ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_handler_with_end_user_auth_use_pool_not_enabled keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_handler_with_end_user_auth_use_pool_not_enabled ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_project_id_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_project_id_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_by_name ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_handler_with_use_pool_enabled keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_handler_with_use_pool_enabled ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_by_name_for_project_acting_as_a_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_by_name_for_project_acting_as_a_domain ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_handler_with_use_pool_not_enabled keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_handler_with_use_pool_not_enabled ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_passing_is_domain_flag_false keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_passing_is_domain_flag_false ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_project_name_in_different_domains keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_project_name_in_different_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_hierarchical_projects_crud keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_hierarchical_projects_crud ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_passing_is_domain_flag_true keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_passing_is_domain_flag_true ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_id_attribute_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_id_attribute_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_contains_tags keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_contains_tags ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_identity_manager_catches_forbidden_when_deleting_a_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_identity_manager_catches_forbidden_when_deleting_a_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_tag_is_case_sensitive keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_tag_is_case_sensitive ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_user_name_in_different_domains keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_user_name_in_different_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_is_domain_sub_project_has_parent_domain_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_is_domain_sub_project_has_parent_domain_id ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_grant_no_group keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_grant_no_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_tag_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_tag_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_tag keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_tag ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_domains keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_domains ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_grant_no_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_grant_no_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_under_disabled_one keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_under_disabled_one ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_domains_filtered_and_limited keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_domains_filtered_and_limited ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_user_ids_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_user_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_domains_for_groups keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_domains_for_groups ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_under_domain_hierarchy keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_under_domain_hierarchy ... skipped 'Work In Progress Test Failed as expected: waiting for sub projects acting as domains support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_invalid_domain_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_invalid_domain_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_group_members_when_no_members keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_group_members_when_no_members ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_projects_in_subtree_as_ids_with_large_tree keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_projects_in_subtree_as_ids_with_large_tree ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_domain_id_and_without_parent_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_domain_id_and_without_parent_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_leaf_project_with_different_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_leaf_project_with_different_domain ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_group_role_assignment keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_group_role_assignment ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_assignment_by_domain_not_found ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_domain_id_mismatch_to_parent_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_domain_id_mismatch_to_parent_domain ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_groups keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_groups ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_immutable keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_immutable ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_groups_by_name_and_with_filter keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_groups_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_invalid_parent keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_invalid_parent ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_invalid_domain_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_invalid_domain_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_by_trustor_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_by_trustor_and_project ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_groups_for_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_groups_for_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_no_enabled_field keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_no_enabled_field ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_long_name_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_long_name_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_groups_for_user_no_dn keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_groups_for_user_no_dn ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_by_user_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_parent_id_and_without_domain_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_parent_id_and_without_domain_id ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_groups_no_dn keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_groups_no_dn ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_by_user_and_project_with_user_in_group keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_by_user_and_project_with_user_in_group ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_passing_is_domain_flag_false keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_passing_is_domain_flag_false ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_limit_for_domains keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_limit_for_domains ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_tags keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_tags ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_passing_is_domain_flag_true keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_passing_is_domain_flag_true ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_grant_by_user_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_grant_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_project_parents keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_project_parents ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_without_is_domain_flag keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_without_is_domain_flag ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_project_parents_invalid_project_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_project_parents_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_tag_is_case_sensitive keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_tag_is_case_sensitive ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_roles_for_groups_on_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_roles_for_groups_on_domain ... skipped 'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_subproject_acting_as_domain_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_subproject_acting_as_domain_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_project_tags keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_project_tags ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_tag_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_tag_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_roles_for_groups_on_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_roles_for_groups_on_project ... skipped 'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_unicode_user_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_unicode_user_name ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_under_disabled_one keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_under_disabled_one ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_roles_for_user_and_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_roles_for_user_and_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_under_domain_hierarchy keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_under_domain_hierarchy ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_roles_for_user_and_domain_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_roles_for_user_and_domain_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_update_delete_unicode_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_update_delete_unicode_project ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_domain_id_and_without_parent_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_domain_id_and_without_parent_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_roles_for_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_roles_for_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_acting_as_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_acting_as_domain ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_domain_id_mismatch_to_parent_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_domain_id_mismatch_to_parent_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_user ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_alternate_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_alternate_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_invalid_parent keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_invalid_parent ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_user_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_no_enabled_field keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_no_enabled_field ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_missed_password keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_missed_password ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_groups keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_groups ... skipped 'N/A: LDAP does not implement list_projects_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_user_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_user_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_parent_id_and_without_domain_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_parent_id_and_without_domain_id ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_none_mapping keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_user_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_none_password keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_none_password ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_user_and_groups keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_user_and_groups ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_tags keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_tags ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_user_returns_required_attributes keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_user_returns_required_attributes ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_without_is_domain_flag keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_without_is_domain_flag ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_user_with_grants keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_user_with_grants ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_with_long_password keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_with_long_password ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_subproject_acting_as_domain_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_subproject_acting_as_domain_fails ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_grant_crud_throws_exception_if_invalid_role keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_grant_crud_throws_exception_if_invalid_role ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_in_subtree keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_in_subtree ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_del_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_del_role_assignment_by_domain_not_found ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_in_subtree_invalid_project_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_in_subtree_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_unicode_user_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_unicode_user_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_group_crud keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_group_crud ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_del_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_del_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_in_subtree_with_circular_reference keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_in_subtree_with_circular_reference ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_update_delete_unicode_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_update_delete_unicode_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_group_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_group_enabled_ignored_disable_error ... skipped "Doesn't apply since LDAP config has no affect on the SQL identity backend." keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_with_multiple_filters keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_with_multiple_filters ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_domain_call_db_time keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_domain_call_db_time ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_hierarchical_projects_crud keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_hierarchical_projects_crud ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_by_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_by_domain ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_missed_password keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_missed_password ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_is_domain_sub_project_has_parent_domain_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_is_domain_sub_project_has_parent_domain_id ... skipped 'Work In Progress Test Failed as expected: waiting for sub projects acting as domains support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_by_user_with_domain_group_roles keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_by_user_with_domain_group_roles ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_domain_clears_sql_registration keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_domain_clears_sql_registration ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_none_mapping keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_domains keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_domains ... skipped 'N/A: Not relevant for multi ldap testing' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_containing_names keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_containing_names ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_none_password keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_none_password ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_domain_with_project_api keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_domain_with_project_api ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_domains_filtered_and_limited keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_domains_filtered_and_limited ... skipped 'Restricted multi LDAP class does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_containing_names_domain_role keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_containing_names_domain_role ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_with_long_password keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_with_long_password ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_domains_for_groups keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_domains_for_groups ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_containing_names_global_role keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_containing_names_global_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_domain_with_user_added keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_domain_with_user_added ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_del_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_del_role_assignment_by_domain_not_found ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_group_members_when_no_members keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_group_members_when_no_members ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_does_not_contain_names keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_does_not_contain_names ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_del_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_del_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_domain_with_user_group_project_links keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_domain_with_user_group_project_links ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_group_role_assignment keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_group_role_assignment ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_fails_with_userid_and_source_groups keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_fails_with_userid_and_source_groups ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_domain_call_db_time keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_domain_call_db_time ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_groups keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_groups ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_group_assignments_group_same_id_as_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_group_assignments_group_same_id_as_user ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_domain_with_project_api keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_domain_with_project_api ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_using_sourced_groups keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_using_sourced_groups ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_groups_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_groups_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_domain_with_user_group_project_links keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_domain_with_user_group_project_links ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_using_sourced_groups_with_domains keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_using_sourced_groups_with_domains ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_group_grant_no_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_group_grant_no_group ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_group_assignments_group_same_id_as_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_group_assignments_group_same_id_as_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_groups_for_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_groups_for_user ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignments_bad_role keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignments_bad_role ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_group_grant_no_group keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_group_grant_no_group ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_group_removes_role_assignments keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_group_removes_role_assignments ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_limit_for_domains keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_limit_for_domains ... skipped 'Restricted multi LDAP class does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignments_filtered_by_role keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignments_filtered_by_role ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_group_removes_role_assignments keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_group_removes_role_assignments ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_project_parents keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_project_parents ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_group_with_user_project_domain_links keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_group_with_user_project_domain_links ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignments_group_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignments_group_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_group_with_user_project_domain_links keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_group_with_user_project_domain_links ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_project_parents_invalid_project_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_project_parents_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_hierarchical_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignments_unfiltered keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignments_unfiltered ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_hierarchical_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_hierarchical_not_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignments_user_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignments_user_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_hierarchical_not_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_project_tags keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_project_tags ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_immutable_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_immutable_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_user_ids_for_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_user_ids_for_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_immutable_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_immutable_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_user_ids_for_project_no_duplicates keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_user_ids_for_project_no_duplicates ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_user_project_ids_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_user_project_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_large_project_cascade keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_large_project_cascade ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_acting_as_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_acting_as_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_large_project_cascade keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_large_project_cascade ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_by_name_and_with_filter keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_cascade keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_cascade ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_alternate_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_alternate_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_in_group keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_in_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_cascade keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_cascade ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_clears_default_project_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_domain ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_in_group_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_groups keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_groups ... skipped 'N/A: LDAP does not implement list_projects_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_clears_default_project_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_no_dn keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_no_dn ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_all_federated_attributes keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_all_federated_attributes ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_tag_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_tag_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_idp_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_idp_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_tags keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_tags ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_user_and_groups keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_user_and_groups ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_tag_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_tag_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_idp_id_protocol_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_idp_id_protocol_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_with_role_assignments keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_with_role_assignments ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_user_with_grants keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_user_with_grants ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_tags keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_tags ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_with_roles_clears_default_project_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_with_roles_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_in_subtree keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_in_subtree ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_unset_project_ids_for_all_backends keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_unset_project_ids_for_all_backends ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_name ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_projects_from_ids keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_projects_from_ids ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_in_subtree_invalid_project_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_in_subtree_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_protocol_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_protocol_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_projects_from_ids_with_no_existing_project_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_projects_from_ids_with_no_existing_project_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_in_subtree_with_circular_reference keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_in_subtree_with_circular_reference ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_unique_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_unique_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_role_check_role_grant keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_role_check_role_grant ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_with_role_assignments keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_with_role_assignments ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_with_multiple_filters keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_with_multiple_filters ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_unique_id_and_idp_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_unique_id_and_idp_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_role_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_role_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_by_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_by_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_with_roles_clears_default_project_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_with_roles_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_role_with_user_and_group_grants keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_role_with_user_and_group_grants ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_unique_id_and_protocol_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_unique_id_and_protocol_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_projects_from_ids keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_projects_from_ids ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_tag_from_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_tag_from_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_by_user_with_domain_group_roles keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_by_user_with_domain_group_roles ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_max_connection_error_raised keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_max_connection_error_raised ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_assignments_user_same_id_as_group keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_assignments_user_same_id_as_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_projects_from_ids_with_no_existing_project_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_projects_from_ids_with_no_existing_project_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_containing_names keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_containing_names ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_move_group_between_domains keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_move_group_between_domains ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_grant_no_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_grant_no_user ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_move_project_between_domains keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_move_project_between_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_containing_names_domain_role keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_containing_names_domain_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_role_check_role_grant keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_role_check_role_grant ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_returns_not_found ... skipped 'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_move_project_between_domains_with_clashing_names_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_move_project_between_domains_with_clashing_names_fails ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_with_group_project_domain_links keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_with_group_project_domain_links ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_containing_names_global_role keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_containing_names_global_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_role_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_role_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_move_user_between_domains keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_move_user_between_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_with_project_association keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_with_project_association ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_does_not_contain_names keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_does_not_contain_names ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_role_with_user_and_group_grants keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_role_with_user_and_group_grants ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_multi_group_grants_on_project_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_multi_group_grants_on_project_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_with_project_roles keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_with_project_roles ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_fails_with_userid_and_source_groups keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_fails_with_userid_and_source_groups ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_tag_from_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_tag_from_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_multi_role_grant_by_user_group_on_project_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_multi_role_grant_by_user_group_on_project_domain ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_disable_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_disable_hierarchical_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_new_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_new_arbitrary_attributes_are_returned_from_update_user ... skipped "Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_disable_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_disable_hierarchical_not_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_using_sourced_groups keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_using_sourced_groups ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_assignments_user_same_id_as_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_assignments_user_same_id_as_group ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_parse_extra_attribute_mapping keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_parse_extra_attribute_mapping ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_domain_crud keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_domain_crud ... skipped 'N/A: Not relevant for multi ldap testing' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_using_sourced_groups_with_domains keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_using_sourced_groups_with_domains ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_grant_no_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_grant_no_user ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_domain_delete_hierarchy keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_domain_delete_hierarchy ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_password_change_with_pool keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_password_change_with_pool ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignments_bad_role keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignments_bad_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_returns_not_found ... skipped 'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_domain_name_case_sensitivity keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_domain_name_case_sensitivity ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_connection_lifetime_set keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_connection_lifetime_set ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignments_filtered_by_role keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignments_filtered_by_role ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_domain_rename_invalidates_get_domain_by_name_cache keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_domain_rename_invalidates_get_domain_by_name_cache ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_with_group_project_domain_links keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_with_group_project_domain_links ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignments_group_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignments_group_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_dynamic_mapping_build keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_dynamic_mapping_build ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_retry_delay_set keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_retry_delay_set ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_with_project_association keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_with_project_association ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_retry_max_set keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_retry_max_set ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_enable_project_with_disabled_parent keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_enable_project_with_disabled_parent ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignments_unfiltered keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignments_unfiltered ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_with_project_roles keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_with_project_roles ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_size_expands_correctly keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_size_expands_correctly ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_correct_role_grant_from_a_mix keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_correct_role_grant_from_a_mix ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignments_user_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignments_user_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_size_set keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_size_set ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_role_grant_by_group_and_cross_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_role_grant_by_group_and_cross_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_disable_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_disable_hierarchical_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_user_ids_for_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_user_ids_for_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_timeout_set keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_timeout_set ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_role_grant_by_group_and_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_role_grant_by_group_and_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_disable_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_disable_hierarchical_not_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_user_ids_for_project_no_duplicates keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_user_ids_for_project_no_duplicates ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_use_pool_set keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_use_pool_set ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_use_tls_set keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_use_tls_set ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_user_project_ids_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_user_project_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_role_grant_by_group_and_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_role_grant_by_group_and_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_config_has_no_impact_if_database_support_disabled keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_config_has_no_impact_if_database_support_disabled ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_add_and_remove_user_role keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_add_and_remove_user_role ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_role_grant_by_user_and_cross_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_role_grant_by_user_and_cross_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_as_a_domain_uniqueness_constraints keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_as_a_domain_uniqueness_constraints ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_crud ... skipped 'N/A: Not relevant for multi ldap testing' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_role_grant_by_user_and_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_role_grant_by_user_and_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_attribute_update keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_attribute_update ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_delete_hierarchy keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_delete_hierarchy ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_default_domain_by_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_default_domain_by_name ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_in_group keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_in_group ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_crud keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_crud ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_name_case_sensitivity keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_name_case_sensitivity ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_group_by_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_group_by_name ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_rename_invalidates_get_project_by_name_cache keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_rename_invalidates_get_project_by_name_cache ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_group_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_group_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_rename_invalidates_get_domain_by_name_cache keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_rename_invalidates_get_domain_by_name_cache ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_update_and_project_get_return_same_response keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_update_and_project_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_all_federated_attributes keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_all_federated_attributes ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_not_default_domain_by_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_not_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_update_missing_attrs_with_a_falsey_value keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_update_missing_attrs_with_a_falsey_value ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_segregation keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_segregation ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_idp_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_idp_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_update_missing_attrs_with_a_value keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_update_missing_attrs_with_a_value ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_by_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_enable_project_with_disabled_parent keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_enable_project_with_disabled_parent ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_raise_not_found_dn_for_multivalued_attribute_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_raise_not_found_dn_for_multivalued_attribute_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_idp_id_protocol_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_idp_id_protocol_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_by_name_for_project_acting_as_a_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_by_name_for_project_acting_as_a_domain ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_foreign_assignments_when_deleting_a_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_foreign_assignments_when_deleting_a_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_existing_uuids_work keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_existing_uuids_work ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_name ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_role_from_user_and_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_role_from_user_and_project ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_contains_tags keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_contains_tags ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_correct_role_grant_from_a_mix keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_correct_role_grant_from_a_mix ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_protocol_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_protocol_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_role_grant_from_user_and_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_role_grant_from_user_and_project ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_user_from_group keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_user_from_group ... skipped 'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_unique_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_unique_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_role_grant_by_group_and_cross_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_role_grant_by_group_and_cross_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_tag keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_tag ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_user_from_group_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_user_from_group_returns_not_found ... skipped 'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_unique_id_and_idp_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_unique_id_and_idp_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_user_ids_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_user_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_role_grant_by_group_and_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_role_grant_by_group_and_domain ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_user_role_not_assigned keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_user_role_not_assigned ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_unique_id_and_protocol_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_unique_id_and_protocol_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_rename_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_rename_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_role_grant_by_group_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_role_grant_by_group_and_project ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_projects_in_subtree_as_ids_with_large_tree keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_projects_in_subtree_as_ids_with_large_tree ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_move_group_between_domains keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_move_group_between_domains ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_assignment_by_domain_not_found ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_role_grant_by_user_and_cross_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_role_grant_by_user_and_cross_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_rename_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_rename_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_move_project_between_domains keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_move_project_between_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_role_grant_by_group_and_cross_domain_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_role_grant_by_group_and_cross_domain_project ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_role_grant_by_user_and_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_role_grant_by_user_and_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_by_trustor_and_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_by_trustor_and_project ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_role_grant_by_user_and_cross_domain_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_role_grant_by_user_and_cross_domain_project ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_move_project_between_domains_with_clashing_names_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_move_project_between_domains_with_clashing_names_fails ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_by_user_and_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_unignored_user_none_mapping keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_unignored_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_default_domain_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_move_user_between_domains keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_move_user_between_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_cascade_only_accepts_enabled keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_cascade_only_accepts_enabled ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_group_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_group_by_name ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_domain_set_immutable keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_domain_set_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_multi_group_grants_on_project_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_multi_group_grants_on_project_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_by_user_and_project_with_user_in_group keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_by_user_and_project_with_user_in_group ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_domain_unset_immutable keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_domain_unset_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_multi_role_grant_by_user_group_on_project_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_multi_role_grant_by_user_group_on_project_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_grant_by_user_and_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_grant_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_group_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_group_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_roles_for_groups_on_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_roles_for_groups_on_domain ... skipped 'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_new_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_new_arbitrary_attributes_are_returned_from_update_user ... skipped "Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_not_default_domain_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_not_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_is_domain_field keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_is_domain_field ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_roles_for_groups_on_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_roles_for_groups_on_project ... skipped 'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_add_and_remove_user_role keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_add_and_remove_user_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_roles_for_user_and_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_roles_for_user_and_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_enable keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_enable ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_as_a_domain_uniqueness_constraints keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_as_a_domain_uniqueness_constraints ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_by_name ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_roles_for_user_and_domain_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_roles_for_user_and_domain_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_enabled_cascade keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_enabled_cascade ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_attribute_update keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_attribute_update ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_roles_for_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_roles_for_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_id_does_nothing keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_id_does_nothing ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_by_name_for_project_acting_as_a_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_by_name_for_project_acting_as_a_domain ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_user ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_crud keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_crud ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_user_by_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_parent keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_parent ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_rename_invalidates_get_project_by_name_cache keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_rename_invalidates_get_project_by_name_cache ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_contains_tags keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_contains_tags ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_user_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_user_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_update_and_project_get_return_same_response keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_update_and_project_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_set_immutable keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_set_immutable ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_user_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_update_missing_attrs_with_a_falsey_value keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_update_missing_attrs_with_a_falsey_value ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_user_returns_required_attributes keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_user_returns_required_attributes ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_set_immutable_with_additional_updates keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_set_immutable_with_additional_updates ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_tag keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_tag ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_update_missing_attrs_with_a_value keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_update_missing_attrs_with_a_value ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_grant_crud_throws_exception_if_invalid_role keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_grant_crud_throws_exception_if_invalid_role ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_tags keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_tags ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_user_ids_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_user_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_foreign_assignments_when_deleting_a_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_foreign_assignments_when_deleting_a_domain ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_group_crud keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_group_crud ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_group_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_group_enabled_ignored_disable_error ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_unset_immutable keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_unset_immutable ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_role_from_user_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_role_from_user_and_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_projects_in_subtree_as_ids_with_large_tree keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_projects_in_subtree_as_ids_with_large_tree ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_hierarchical_projects_crud keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_hierarchical_projects_crud ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_role_no_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_role_no_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_role_grant_from_user_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_role_grant_from_user_and_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_assignment_by_domain_not_found ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_is_domain_sub_project_has_parent_domain_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_is_domain_sub_project_has_parent_domain_id ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_role_same_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_role_same_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_user_from_group keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_user_from_group ... skipped 'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_domains keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_domains ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_user_enable keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_user_enable ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_domains_filtered_and_limited keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_domains_filtered_and_limited ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_by_trustor_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_by_trustor_and_project ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_user_from_group_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_user_from_group_returns_not_found ... skipped 'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_domains_for_groups keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_domains_for_groups ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_user_id_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_user_id_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_user_role_not_assigned keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_user_role_not_assigned ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_by_user_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_user_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_user_name ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_group_members_when_no_members keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_group_members_when_no_members ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_rename_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_rename_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_user_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_group_role_assignment keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_group_role_assignment ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_rename_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_rename_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_groups keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_groups ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_updated_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_updated_arbitrary_attributes_are_returned_from_update_user ... skipped "Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_by_user_and_project_with_user_in_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_by_user_and_project_with_user_in_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_role_grant_by_group_and_cross_domain_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_role_grant_by_group_and_cross_domain_project ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_groups_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_groups_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_api_get_connection_no_user_password keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_api_get_connection_no_user_password ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_grant_by_user_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_grant_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_role_grant_by_user_and_cross_domain_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_role_grant_by_user_and_cross_domain_project ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_crud keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_crud ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_groups_for_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_groups_for_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_roles_for_groups_on_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_roles_for_groups_on_domain ... skipped 'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_unignored_user_none_mapping keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_unignored_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_description_attribute_mapping keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_description_attribute_mapping ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_cascade_only_accepts_enabled keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_cascade_only_accepts_enabled ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_roles_for_groups_on_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_roles_for_groups_on_project ... skipped 'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_limit_for_domains keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_limit_for_domains ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enable_attribute_mask keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enable_attribute_mask ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_domain_set_immutable keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_domain_set_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_project_parents keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_project_parents ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enabled_attribute_handles_expired keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enabled_attribute_handles_expired ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_roles_for_user_and_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_roles_for_user_and_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enabled_attribute_handles_utf8 keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enabled_attribute_handles_utf8 ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_domain_unset_immutable keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_domain_unset_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_project_parents_invalid_project_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_project_parents_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_roles_for_user_and_domain_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_roles_for_user_and_domain_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enabled_ignored_disable_error ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_project_tags keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_project_tags ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_roles_for_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_roles_for_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enabled_invert keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enabled_invert ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_enable keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_enable ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enabled_invert_default_str_value keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enabled_invert_default_str_value ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_enabled_cascade keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_enabled_cascade ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_extra_attribute_mapping keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_extra_attribute_mapping ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_acting_as_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_acting_as_domain ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_user_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_id_does_nothing keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_id_does_nothing ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_extra_attribute_mapping_description_is_returned keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_extra_attribute_mapping_description_is_returned ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_alternate_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_alternate_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_user_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_user_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_filter keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_filter ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_domain ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_id_attribute_in_create keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_id_attribute_in_create ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_groups keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_groups ... skipped 'N/A: LDAP does not implement list_projects_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_parent keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_parent ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_user_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_id_attribute_map keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_id_attribute_map ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_user_returns_required_attributes keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_user_returns_required_attributes ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_user ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_id_comma keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_id_comma ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_set_immutable keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_set_immutable ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_user_and_groups keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_user_and_groups ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_grant_crud_throws_exception_if_invalid_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_grant_crud_throws_exception_if_invalid_role ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_id_comma_grants keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_id_comma_grants ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_user_with_grants keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_user_with_grants ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_group_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_group_crud ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_id_not_in_dn keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_id_not_in_dn ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_set_immutable_with_additional_updates keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_set_immutable_with_additional_updates ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_in_subtree keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_in_subtree ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_mixed_case_attribute keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_mixed_case_attribute ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_group_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_group_enabled_ignored_disable_error ... skipped "Doesn't apply since LDAP config has no affect on the SQL identity backend." keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_in_subtree_invalid_project_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_in_subtree_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_tags keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_tags ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_name_in_dn keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_name_in_dn ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_in_subtree_with_circular_reference keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_in_subtree_with_circular_reference ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_update_and_user_get_return_same_response keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_update_and_user_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_hierarchical_projects_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_hierarchical_projects_crud ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_with_multiple_filters keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_with_multiple_filters ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_with_missing_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_with_missing_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_unset_immutable keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_unset_immutable ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_by_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_by_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_is_domain_sub_project_has_parent_domain_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_is_domain_sub_project_has_parent_domain_id ... skipped 'Work In Progress Test Failed as expected: waiting for sub projects acting as domains support' keystone.tests.unit.test_backend_sql.SqlFilterTests.test_filter_sql_injection_attack keystone.tests.unit.test_backend_sql.SqlFilterTests.test_filter_sql_injection_attack ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_role_no_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_role_no_name ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_by_user_with_domain_group_roles keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_by_user_with_domain_group_roles ... ok keystone.tests.unit.test_backend_sql.SqlFilterTests.test_filter_value_wider_than_field keystone.tests.unit.test_backend_sql.SqlFilterTests.test_filter_value_wider_than_field ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_domains ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_containing_names keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_containing_names ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_role_same_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_role_same_name ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_containing_names_domain_role keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_containing_names_domain_role ... ok keystone.tests.unit.test_backend_sql.SqlFilterTests.test_groups_for_user_exact_filtered keystone.tests.unit.test_backend_sql.SqlFilterTests.test_groups_for_user_exact_filtered ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_user_enable keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_user_enable ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_containing_names_global_role keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_containing_names_global_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_domains_filtered_and_limited keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_domains_filtered_and_limited ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_user_id_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_user_id_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_does_not_contain_names keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_does_not_contain_names ... ok keystone.tests.unit.test_backend_sql.SqlFilterTests.test_groups_for_user_inexact_filtered keystone.tests.unit.test_backend_sql.SqlFilterTests.test_groups_for_user_inexact_filtered ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_domains_for_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_domains_for_groups ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_user_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_user_name ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_fails_with_userid_and_source_groups keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_fails_with_userid_and_source_groups ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_group_members_when_no_members keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_group_members_when_no_members ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_user_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_using_sourced_groups keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_using_sourced_groups ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_updated_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_updated_arbitrary_attributes_are_returned_from_update_user ... skipped "Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_group_role_assignment keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_group_role_assignment ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_using_sourced_groups_with_domains keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_using_sourced_groups_with_domains ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_crud keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_crud ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_groups ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignments_bad_role keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignments_bad_role ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_enabled_ignored_disable_error ... skipped "Doesn't apply since LDAP config has no affect on the SQL identity backend." keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_groups_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_groups_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_filter keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_filter ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignments_filtered_by_role keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignments_filtered_by_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_groups_for_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_groups_for_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_id_comma keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_id_comma ... skipped 'Only valid if it is guaranteed to be talking to the fakeldap backend' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignments_group_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignments_group_not_found ... ok keystone.tests.unit.test_backend_sql.SqlFilterTests.test_list_entities_filtered keystone.tests.unit.test_backend_sql.SqlFilterTests.test_list_entities_filtered ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_id_comma_grants keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_id_comma_grants ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_limit_domain_specific_inheritance keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_limit_domain_specific_inheritance ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignments_unfiltered keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignments_unfiltered ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_limit_domain_specific_override keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_limit_domain_specific_override ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignments_user_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignments_user_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_update_and_user_get_return_same_response keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_update_and_user_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_user_ids_for_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_user_ids_for_project ... ok keystone.tests.unit.test_backend_sql.SqlFilterTests.test_list_entities_filtered_by_domain keystone.tests.unit.test_backend_sql.SqlFilterTests.test_list_entities_filtered_by_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_duplicate_role_grant keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_duplicate_role_grant ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_user_ids_for_project_no_duplicates keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_user_ids_for_project_no_duplicates ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_role_to_user_and_project_no_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_role_to_user_and_project_no_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_limit_for_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_limit_for_domains ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_user_project_ids_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_user_project_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_role_to_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_role_to_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlFilterTests.test_list_users_in_group_exact_filtered keystone.tests.unit.test_backend_sql.SqlFilterTests.test_list_users_in_group_exact_filtered ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_project_parents keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_project_parents ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_user_group_deprecated keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_user_group_deprecated ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_user_to_group keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_user_to_group ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_in_group keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_in_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_project_parents_invalid_project_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_project_parents_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_user_to_group_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_user_to_group_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlFilterTests.test_list_users_in_group_inexact_filtered keystone.tests.unit.test_backend_sql.SqlFilterTests.test_list_users_in_group_inexact_filtered ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_arbitrary_attributes_are_returned_from_create_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_arbitrary_attributes_are_returned_from_create_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_project_tags keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_project_tags ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_all_federated_attributes keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_all_federated_attributes ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_arbitrary_attributes_are_returned_from_get_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_arbitrary_attributes_are_returned_from_get_user ... skipped "Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_idp_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_idp_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_idp_id_protocol_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_idp_id_protocol_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_and_get_roles_no_metadata keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_and_get_roles_no_metadata ... ok keystone.tests.unit.test_backend_sql.SqlFilterTests.test_list_users_inexact_filtered keystone.tests.unit.test_backend_sql.SqlFilterTests.test_list_users_inexact_filtered ... ok keystone.tests.unit.test_cli.CliDomainConfigUploadNothing.test_uploading_all_from_an_empty_directory keystone.tests.unit.test_cli.CliDomainConfigUploadNothing.test_uploading_all_from_an_empty_directory ... ok keystone.tests.unit.test_cli.CliLoggingTestCase.test_absent_config_logs_warning keystone.tests.unit.test_cli.CliLoggingTestCase.test_absent_config_logs_warning ... ok keystone.tests.unit.test_cli.CliLoggingTestCase.test_present_config_does_not_log_warning keystone.tests.unit.test_cli.CliLoggingTestCase.test_present_config_does_not_log_warning ... ok keystone.tests.unit.test_cli.DebugDoctorTests.test_symptom_debug_mode_is_enabled keystone.tests.unit.test_cli.DebugDoctorTests.test_symptom_debug_mode_is_enabled ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_bad_password keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_bad_password ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_acting_as_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_acting_as_domain ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_name ... ok keystone.tests.unit.test_cli.TestMappingPopulate.test_bad_domain_name keystone.tests.unit.test_cli.TestMappingPopulate.test_bad_domain_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_bad_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_bad_user ... ok keystone.tests.unit.test_cli.TestMappingPopulate.test_mapping_populate keystone.tests.unit.test_cli.TestMappingPopulate.test_mapping_populate ... ok keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_type_user keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_type_user ... ok keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_all_and_other_argument_fails keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_all_and_other_argument_fails ... ok keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_all_other_combinations_passes keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_all_other_combinations_passes ... ok keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_domain_name_argument_succeeds keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_domain_name_argument_succeeds ... ok usage: run.py mapping_purge [-h] [--all] [--domain-name DOMAIN_NAME] [--public-id PUBLIC_ID] [--local-id LOCAL_ID] [--type {user,group}] run.py mapping_purge: error: unrecognized arguments: --invalid-option some value keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_invalid_argument_fails keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_invalid_argument_fails ... ok keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_local_id_argument_succeeds keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_local_id_argument_succeeds ... ok keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_no_arguments_fails keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_no_arguments_fails ... ok keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_only_all_passes keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_only_all_passes ... ok keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_public_id_argument_succeeds keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_public_id_argument_succeeds ... ok keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_type_argument_succeeds keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_type_argument_succeeds ... ok keystone.tests.unit.test_driver_hints.ListHintsTests.test_create_iterate_satisfy keystone.tests.unit.test_driver_hints.ListHintsTests.test_create_iterate_satisfy ... ok keystone.tests.unit.test_driver_hints.ListHintsTests.test_limits keystone.tests.unit.test_driver_hints.ListHintsTests.test_limits ... ok keystone.tests.unit.test_driver_hints.ListHintsTests.test_multiple_creates keystone.tests.unit.test_driver_hints.ListHintsTests.test_multiple_creates ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_alternate_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_alternate_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_protocol_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_protocol_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_if_no_password_set keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_if_no_password_set ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_unique_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_unique_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_requires_simple_bind keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_requires_simple_bind ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_unique_id_and_idp_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_unique_id_and_idp_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_groups ... skipped 'N/A: LDAP does not implement list_projects_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_to_each_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_to_each_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_build_tree keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_build_tree ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_user ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_unique_id_and_protocol_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_unique_id_and_protocol_id ... ok keystone.tests.unit.test_policy.GeneratePolicyFileTestCase.test_policy_generator_from_command_line keystone.tests.unit.test_policy.GeneratePolicyFileTestCase.test_policy_generator_from_command_line ... ok keystone.tests.unit.test_policy.PolicyJsonTestCase.test_all_targets_documented keystone.tests.unit.test_policy.PolicyJsonTestCase.test_all_targets_documented ... ok keystone.tests.unit.test_policy.PolicyJsonTestCase.test_policies_loads keystone.tests.unit.test_policy.PolicyJsonTestCase.test_policies_loads ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cache_layer_domain_crud keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cache_layer_domain_crud ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_policy.PolicyScopeTypesEnforcementTestCase.test_forbidden_is_raised_if_enforce_scope_is_true keystone.tests.unit.test_policy.PolicyScopeTypesEnforcementTestCase.test_forbidden_is_raised_if_enforce_scope_is_true ... ok keystone.tests.unit.test_policy.PolicyScopeTypesEnforcementTestCase.test_warning_message_is_logged_if_enforce_scope_is_false keystone.tests.unit.test_policy.PolicyScopeTypesEnforcementTestCase.test_warning_message_is_logged_if_enforce_scope_is_false ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_move_group_between_domains keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_move_group_between_domains ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_user_and_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_user_and_groups ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_by_domain_domain keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_by_domain_domain ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_move_project_between_domains keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_move_project_between_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_by_domain_project keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_by_domain_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cache_layer_get_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cache_layer_get_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_user_with_grants keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_user_with_grants ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_move_project_between_domains_with_clashing_names_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_move_project_between_domains_with_clashing_names_fails ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_by_domain_user keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_by_domain_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cache_layer_get_user_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cache_layer_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_move_user_between_domains keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_move_user_between_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_in_subtree keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_in_subtree ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_delete_group_without_role_does_not_revoke_users keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_delete_group_without_role_does_not_revoke_users ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cache_layer_group_crud keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cache_layer_group_crud ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_multi_group_grants_on_project_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_multi_group_grants_on_project_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_expired_events_are_removed keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_expired_events_are_removed ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_in_subtree_invalid_project_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_in_subtree_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_multi_role_grant_by_user_group_on_project_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_multi_role_grant_by_user_group_on_project_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cache_layer_project_crud keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cache_layer_project_crud ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_in_subtree_with_circular_reference keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_in_subtree_with_circular_reference ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_revoked_audit keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_revoked_audit ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_new_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_new_arbitrary_attributes_are_returned_from_update_user ... skipped "Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_delete_disabled_domain_with_immutable keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_delete_disabled_domain_with_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_revoked_multiple_filters keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_revoked_multiple_filters ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_with_multiple_filters keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_with_multiple_filters ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_add_and_remove_user_role keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_add_and_remove_user_role ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_delete_disabled_domain_with_immutable_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_delete_disabled_domain_with_immutable_project ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_revoked_project keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_revoked_project ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_as_a_domain_uniqueness_constraints keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_as_a_domain_uniqueness_constraints ... skipped 'No multiple domains support' keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_revoked_since keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_revoked_since ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_delete_immutable_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_delete_immutable_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_by_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_by_domain ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_revoked_user keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_revoked_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_delete_immutable_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_delete_immutable_project ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_attribute_update keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_attribute_update ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_since keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_since ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_crud keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_crud ... skipped 'No multiple domains support' keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_revoke_by_audit_chain_id keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_revoke_by_audit_chain_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_delete_project_cascade_with_enabled_child keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_delete_project_cascade_with_enabled_child ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_rename_invalidates_get_project_by_name_cache keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_rename_invalidates_get_project_by_name_cache ... skipped 'No multiple domains support' keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_revoke_by_audit_id keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_revoke_by_audit_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_delete_project_tags_immutable_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_delete_project_tags_immutable_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_by_user_with_domain_group_roles keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_by_user_with_domain_group_roles ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_revoke_by_user keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_revoke_by_user ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_update_and_project_get_return_same_response keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_update_and_project_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_enable_cascade_with_parent_disabled keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_enable_cascade_with_parent_disabled ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_revoke_by_user_matches_trustee keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_revoke_by_user_matches_trustee ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_containing_names keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_containing_names ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_update_missing_attrs_with_a_falsey_value keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_update_missing_attrs_with_a_falsey_value ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_update_immutable_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_update_immutable_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_revoke_by_user_matches_trustor keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_revoke_by_user_matches_trustor ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_update_missing_attrs_with_a_value keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_update_missing_attrs_with_a_value ... ok keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_config_registration keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_config_registration ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_domain_specific_roles keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_domain_specific_roles ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_federated_user_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_federated_user_table ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_int_pkey_to_revocation_event_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_int_pkey_to_revocation_event_table ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_containing_names_domain_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_containing_names_domain_role ... ok keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_local_user_and_password_tables keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_local_user_and_password_tables ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_nonlocal_user_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_nonlocal_user_table ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_root_of_all_domains keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_root_of_all_domains ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_trust_unique_constraint_upgrade keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_trust_unique_constraint_upgrade ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_blank_db_to_start keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_blank_db_to_start ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_create_federation_tables keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_create_federation_tables ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_update_immutable_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_update_immutable_project ... ok keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_create_oauth_tables keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_create_oauth_tables ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_create_revoke_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_create_revoke_table ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_domain_as_project_upgrade keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_domain_as_project_upgrade ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_drop_domain_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_drop_domain_table ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_endpoint_filter_already_migrated keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_endpoint_filter_already_migrated ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_endpoint_filter_upgrade keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_endpoint_filter_upgrade ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_endpoint_policy_already_migrated keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_endpoint_policy_already_migrated ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_endpoint_policy_upgrade keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_endpoint_policy_upgrade ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_federation_already_migrated keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_federation_already_migrated ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_implied_roles_fk_on_delete_cascade keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_implied_roles_fk_on_delete_cascade ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_implied_roles_upgrade keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_implied_roles_upgrade ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_insert_assignment_inherited_pk keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_insert_assignment_inherited_pk ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_kilo_squash keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_kilo_squash ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migrate_data_to_local_user_and_password_tables keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migrate_data_to_local_user_and_password_tables ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migrate_user_skip_user_already_exist_in_local_user keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migrate_user_skip_user_already_exist_in_local_user ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migrate_user_with_null_password_to_password_tables keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migrate_user_with_null_password_to_password_tables ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_101 keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_101 ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_101_constraint_exists keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_101_constraint_exists ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_104 keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_104 ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_104_constraint_exists keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_104_constraint_exists ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_104_inconsistent_constraint_exists keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_104_inconsistent_constraint_exists ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_105_add_password_date_columns keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_105_add_password_date_columns ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_106_allow_password_column_to_be_nullable keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_106_allow_password_column_to_be_nullable ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_107_add_user_date_columns keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_107_add_user_date_columns ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_108_add_failed_auth_columns keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_108_add_failed_auth_columns ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_109_add_password_self_service_column keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_109_add_password_self_service_column ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_88_drops_unique_constraint keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_88_drops_unique_constraint ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_88_inconsistent_constraint_name keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_88_inconsistent_constraint_name ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_91_drops_unique_constraint keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_91_drops_unique_constraint ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_91_inconsistent_constraint_name keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_91_inconsistent_constraint_name ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_96 keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_96 ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_96_constraint_exists keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_96_constraint_exists ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_97 keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_97 ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_97_constraint_exists keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_97_constraint_exists ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_97_inconsistent_constraint_exists keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_97_inconsistent_constraint_exists ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_oauth1_already_migrated keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_oauth1_already_migrated ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_project_is_domain_upgrade keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_project_is_domain_upgrade ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_revoke_already_migrated keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_revoke_already_migrated ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_start_version_db_init_version ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_upgrade_add_initial_tables keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_upgrade_add_initial_tables ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" Invalid domain name: dc9b3d10ac0840c5b8ecdaf9e59f59e3 2021-12-08 22:23:05.000 16004 WARNING py.warnings [-] /usr/lib/python3/dist-packages/migrate/versioning/schema.py:182: SADeprecationWarning: The Table.exists() method is deprecated and will be removed in a future release. Please refer to Inspector.has_table(). (deprecated since: 1.4) if not table.exists():  /usr/lib/python3/dist-packages/migrate/versioning/schema.py:182: SADeprecationWarning: The Table.exists() method is deprecated and will be removed in a future release. Please refer to Inspector.has_table(). (deprecated since: 1.4) if not table.exists(): 2021-12-08 22:23:05.000 16004 WARNING py.warnings [-] /usr/lib/python3/dist-packages/migrate/versioning/schema.py:182: SADeprecationWarning: The Table.exists() method is deprecated and will be removed in a future release. Please refer to Inspector.has_table(). (deprecated since: 1.4) if not table.exists():  keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_foreign_assignments_when_deleting_a_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_foreign_assignments_when_deleting_a_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_update_immutable_project_while_unsetting_immutable keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_update_immutable_project_while_unsetting_immutable ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_containing_names_global_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_containing_names_global_role ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_role_from_user_and_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_role_from_user_and_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_update_project_tags_immutable_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_update_project_tags_immutable_project ... ok /<>/keystone-20.0.0+git2021120815.2ddf8f321/keystone/common/sql/upgrades.py:234: DeprecationWarning: Using function/method 'db_version()' is deprecated in version '8.3.0': sqlalchemy-migrate support in oslo_db is deprecated; consider migrating to alembic return migration.db_version( 2021-12-08 22:23:05.641 16004 WARNING py.warnings [-] /<>/keystone-20.0.0+git2021120815.2ddf8f321/keystone/common/sql/upgrades.py:234: DeprecationWarning: Using function/method 'db_version()' is deprecated in version '8.3.0': sqlalchemy-migrate support in oslo_db is deprecated; consider migrating to alembic return migration.db_version(  2021-12-08 22:23:05.641 16004 WARNING py.warnings [-] /<>/keystone-20.0.0+git2021120815.2ddf8f321/keystone/common/sql/upgrades.py:234: DeprecationWarning: Using function/method 'db_version()' is deprecated in version '8.3.0': sqlalchemy-migrate support in oslo_db is deprecated; consider migrating to alembic return migration.db_version(  keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_does_not_contain_names keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_does_not_contain_names ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_check_hierarchy_depth keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_check_hierarchy_depth ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_role_grant_from_user_and_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_role_grant_from_user_and_project ... ok /<>/keystone-20.0.0+git2021120815.2ddf8f321/keystone/common/sql/expand_repo/versions/036_expand_rename_application_credential_restriction_column.py:33: SADeprecationWarning: The Column.copy() method is deprecated and will be removed in a future release. (deprecated since: 1.4) args.append(column.copy()) 2021-12-08 22:23:05.917 16004 WARNING py.warnings [-] /<>/keystone-20.0.0+git2021120815.2ddf8f321/keystone/common/sql/expand_repo/versions/036_expand_rename_application_credential_restriction_column.py:33: SADeprecationWarning: The Column.copy() method is deprecated and will be removed in a future release. (deprecated since: 1.4) args.append(column.copy())  2021-12-08 22:23:05.917 16004 WARNING py.warnings [-] /<>/keystone-20.0.0+git2021120815.2ddf8f321/keystone/common/sql/expand_repo/versions/036_expand_rename_application_credential_restriction_column.py:33: SADeprecationWarning: The Column.copy() method is deprecated and will be removed in a future release. (deprecated since: 1.4) args.append(column.copy())  keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_check_leaf_projects keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_check_leaf_projects ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_fails_with_userid_and_source_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_fails_with_userid_and_source_groups ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_user_from_group keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_user_from_group ... skipped 'N/A: LDAP does not support write' /<>/keystone-20.0.0+git2021120815.2ddf8f321/keystone/common/sql/upgrades.py:72: DeprecationWarning: Using function/method 'db_version()' is deprecated in version '8.3.0': sqlalchemy-migrate support in oslo_db is deprecated; consider migrating to alembic return migration.db_version( 2021-12-08 22:23:06.260 16004 WARNING py.warnings [-] /<>/keystone-20.0.0+git2021120815.2ddf8f321/keystone/common/sql/upgrades.py:72: DeprecationWarning: Using function/method 'db_version()' is deprecated in version '8.3.0': sqlalchemy-migrate support in oslo_db is deprecated; consider migrating to alembic return migration.db_version(  2021-12-08 22:23:06.260 16004 WARNING py.warnings [-] /<>/keystone-20.0.0+git2021120815.2ddf8f321/keystone/common/sql/upgrades.py:72: DeprecationWarning: Using function/method 'db_version()' is deprecated in version '8.3.0': sqlalchemy-migrate support in oslo_db is deprecated; consider migrating to alembic return migration.db_version(  keystone.tests.unit.test_sql_upgrade.SqlDataMigrationUpgradeTests.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.SqlDataMigrationUpgradeTests.test_start_version_db_init_version ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_check_user_in_group keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_check_user_in_group ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_user_from_group_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_user_from_group_returns_not_found ... skipped 'N/A: LDAP does not support write' keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_config_registration keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_config_registration ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_using_sourced_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_using_sourced_groups ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_user_role_not_assigned keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_user_role_not_assigned ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_check_user_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_check_user_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_check_user_not_in_group keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_check_user_not_in_group ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_rename_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_rename_duplicate_project_name_fails ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_domain_specific_roles keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_domain_specific_roles ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_using_sourced_groups_with_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_using_sourced_groups_with_domains ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_rename_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_rename_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignments_bad_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignments_bad_role ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_configurable_allowed_user_actions keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_configurable_allowed_user_actions ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_role_grant_by_group_and_cross_domain_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_role_grant_by_group_and_cross_domain_project ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_federated_user_table keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_federated_user_table ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_domain_immutable keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_domain_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignments_filtered_by_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignments_filtered_by_role ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_int_pkey_to_revocation_event_table keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_int_pkey_to_revocation_event_table ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_role_grant_by_user_and_cross_domain_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_role_grant_by_user_and_cross_domain_project ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_domain_under_regular_project_hierarchy_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_domain_under_regular_project_hierarchy_fails ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_local_user_and_password_tables keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_local_user_and_password_tables ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_unignored_user_none_mapping keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_unignored_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_domain_with_project_api keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_domain_with_project_api ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignments_group_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignments_group_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_group_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_group_name_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_cascade_only_accepts_enabled keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_cascade_only_accepts_enabled ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignments_unfiltered keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignments_unfiltered ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_nonlocal_user_table keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_nonlocal_user_table ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_group_name_in_different_domains keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_group_name_in_different_domains ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_domain_set_immutable keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_domain_set_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_root_of_all_domains keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_root_of_all_domains ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignments_user_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignments_user_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_domain_unset_immutable keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_domain_unset_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_project_id_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_project_id_fails ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_trust_unique_constraint_upgrade keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_trust_unique_constraint_upgrade ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_project_name_fails ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_blank_db_to_start keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_blank_db_to_start ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_user_ids_for_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_user_ids_for_project ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_create_federation_tables keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_create_federation_tables ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_project_name_in_different_domains keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_project_name_in_different_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_enable keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_enable ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_user_ids_for_project_no_duplicates keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_user_ids_for_project_no_duplicates ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_create_oauth_tables keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_create_oauth_tables ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_enabled_cascade keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_enabled_cascade ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_create_revoke_table keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_create_revoke_table ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_user_name_in_different_domains keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_user_name_in_different_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_domain_as_project_upgrade keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_domain_as_project_upgrade ... skipped 'Domain as Project Upgrade Test is no longer needed and unfortunately broken by the resource options code.' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_id_does_nothing keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_id_does_nothing ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_grant_no_group keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_grant_no_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_user_project_ids_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_user_project_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_drop_domain_table keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_drop_domain_table ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_grant_no_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_grant_no_user ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_parent keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_parent ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_endpoint_filter_already_migrated keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_endpoint_filter_already_migrated ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_returns_not_found ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_endpoint_filter_upgrade keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_endpoint_filter_upgrade ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_invalid_domain_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_invalid_domain_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_by_name_and_with_filter ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_endpoint_policy_already_migrated keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_endpoint_policy_already_migrated ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_set_immutable keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_set_immutable ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_leaf_project_with_different_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_leaf_project_with_different_domain ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_endpoint_policy_upgrade keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_endpoint_policy_upgrade ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_in_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_in_group ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_set_immutable_with_additional_updates keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_set_immutable_with_additional_updates ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_federation_already_migrated keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_federation_already_migrated ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_tags keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_tags ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_immutable keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_immutable ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_implied_roles_fk_on_delete_cascade keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_implied_roles_fk_on_delete_cascade ... skipped 'sqlite backend does not support foreign keys' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_invalid_domain_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_invalid_domain_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_all_federated_attributes keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_all_federated_attributes ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_implied_roles_upgrade keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_implied_roles_upgrade ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_unset_immutable keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_unset_immutable ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_insert_assignment_inherited_pk keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_insert_assignment_inherited_pk ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_idp_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_idp_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_role_no_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_role_no_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_long_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_long_name_fails ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_kilo_squash keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_kilo_squash ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_role_same_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_role_same_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_idp_id_protocol_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_idp_id_protocol_id ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migrate_data_to_local_user_and_password_tables keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migrate_data_to_local_user_and_password_tables ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_passing_is_domain_flag_false keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_passing_is_domain_flag_false ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_user_enable keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_user_enable ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_passing_is_domain_flag_true keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_passing_is_domain_flag_true ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migrate_user_skip_user_already_exist_in_local_user keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migrate_user_skip_user_already_exist_in_local_user ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_user_id_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_user_id_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_tag_is_case_sensitive keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_tag_is_case_sensitive ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_user_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_user_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_protocol_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_protocol_id ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migrate_user_with_null_password_to_password_tables keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migrate_user_with_null_password_to_password_tables ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_user_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_tag_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_tag_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_unique_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_unique_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_updated_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_updated_arbitrary_attributes_are_returned_from_update_user ... skipped "Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_under_disabled_one keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_under_disabled_one ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_101 keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_101 ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_crud keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_crud ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_under_domain_hierarchy keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_under_domain_hierarchy ... skipped 'Work In Progress Test Failed as expected: waiting for sub projects acting as domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_unique_id_and_idp_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_unique_id_and_idp_id ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_101_constraint_exists keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_101_constraint_exists ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_enabled_ignored_disable_error ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_domain_id_and_without_parent_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_domain_id_and_without_parent_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_unique_id_and_protocol_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_unique_id_and_protocol_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_filter keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_filter ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_domain_id_mismatch_to_parent_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_domain_id_mismatch_to_parent_domain ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_104 keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_104 ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_id_comma keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_id_comma ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_invalid_parent keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_invalid_parent ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_move_group_between_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_move_group_between_domains ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_no_enabled_field keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_no_enabled_field ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_104_constraint_exists keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_104_constraint_exists ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_id_comma_grants keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_id_comma_grants ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_parent_id_and_without_domain_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_parent_id_and_without_domain_id ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_move_project_between_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_move_project_between_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_update_and_user_get_return_same_response keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_update_and_user_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_tags keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_tags ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_104_inconsistent_constraint_exists keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_104_inconsistent_constraint_exists ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_move_project_between_domains_with_clashing_names_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_move_project_between_domains_with_clashing_names_fails ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_without_is_domain_flag keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_without_is_domain_flag ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_duplicate_role_grant keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_duplicate_role_grant ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_move_user_between_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_move_user_between_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_105_add_password_date_columns keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_105_add_password_date_columns ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_subproject_acting_as_domain_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_subproject_acting_as_domain_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_role_to_user_and_project_no_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_role_to_user_and_project_no_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_multi_group_grants_on_project_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_multi_group_grants_on_project_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_unicode_user_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_unicode_user_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_role_to_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_role_to_user_and_project_returns_not_found ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_106_allow_password_column_to_be_nullable keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_106_allow_password_column_to_be_nullable ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_multi_role_grant_by_user_group_on_project_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_multi_role_grant_by_user_group_on_project_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_update_delete_unicode_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_update_delete_unicode_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_user_group_deprecated keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_user_group_deprecated ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_new_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_new_arbitrary_attributes_are_returned_from_update_user ... skipped "Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_user_to_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_user_to_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_missed_password keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_missed_password ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_orphaned_registration_does_not_prevent_getting_sql_driver keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_orphaned_registration_does_not_prevent_getting_sql_driver ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_user_to_group_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_user_to_group_returns_not_found ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_107_add_user_date_columns keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_107_add_user_date_columns ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_none_mapping keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_arbitrary_attributes_are_returned_from_create_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_arbitrary_attributes_are_returned_from_create_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_add_and_remove_user_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_add_and_remove_user_role ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_108_add_failed_auth_columns keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_108_add_failed_auth_columns ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_none_password keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_none_password ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_arbitrary_attributes_are_returned_from_get_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_arbitrary_attributes_are_returned_from_get_user ... skipped "Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_as_a_domain_uniqueness_constraints keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_as_a_domain_uniqueness_constraints ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_with_long_password keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_with_long_password ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_109_add_password_self_service_column keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_109_add_password_self_service_column ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_default_sql_plus_sql_specific_driver_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_default_sql_plus_sql_specific_driver_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_attribute_update keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_attribute_update ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_and_get_roles_no_metadata keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_and_get_roles_no_metadata ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_88_drops_unique_constraint keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_88_drops_unique_constraint ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_del_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_del_role_assignment_by_domain_not_found ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_crud ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_88_inconsistent_constraint_name keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_88_inconsistent_constraint_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_del_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_del_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_bad_password keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_bad_password ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_rename_invalidates_get_project_by_name_cache keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_rename_invalidates_get_project_by_name_cache ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_bad_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_bad_user ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_91_drops_unique_constraint keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_91_drops_unique_constraint ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_domain_call_db_time keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_domain_call_db_time ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_update_and_project_get_return_same_response keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_update_and_project_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_if_no_password_set keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_if_no_password_set ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_91_inconsistent_constraint_name keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_91_inconsistent_constraint_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_domain_with_project_api keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_domain_with_project_api ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_update_missing_attrs_with_a_falsey_value keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_update_missing_attrs_with_a_falsey_value ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_requires_simple_bind keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_requires_simple_bind ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_96 keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_96 ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_domain_with_user_group_project_links keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_domain_with_user_group_project_links ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_update_missing_attrs_with_a_value keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_update_missing_attrs_with_a_value ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_group_assignments_group_same_id_as_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_group_assignments_group_same_id_as_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_to_each_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_to_each_domain ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_96_constraint_exists keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_96_constraint_exists ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_group_grant_no_group keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_group_grant_no_group ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_group_removes_role_assignments keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_group_removes_role_assignments ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_97 keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_97 ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_reloading_domain_config keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_reloading_domain_config ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_build_tree keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_build_tree ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_group_with_user_project_domain_links keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_group_with_user_project_domain_links ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cache_layer_domain_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cache_layer_domain_crud ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_97_constraint_exists keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_97_constraint_exists ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_hierarchical_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_foreign_assignments_when_deleting_a_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_foreign_assignments_when_deleting_a_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_hierarchical_not_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cache_layer_get_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cache_layer_get_user ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_97_inconsistent_constraint_exists keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_97_inconsistent_constraint_exists ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_role_from_user_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_role_from_user_and_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_immutable_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_immutable_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cache_layer_get_user_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cache_layer_get_user_by_name ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_oauth1_already_migrated keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_oauth1_already_migrated ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_role_grant_from_user_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_role_grant_from_user_and_project ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_project_is_domain_upgrade keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_project_is_domain_upgrade ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cache_layer_group_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cache_layer_group_crud ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_user_from_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_user_from_group ... skipped 'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_large_project_cascade keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_large_project_cascade ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cache_layer_project_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cache_layer_project_crud ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_revoke_already_migrated keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_revoke_already_migrated ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_start_version_db_init_version ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_user_from_group_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_user_from_group_returns_not_found ... skipped 'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_cascade keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_cascade ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_delete_disabled_domain_with_immutable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_delete_disabled_domain_with_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_upgrade_add_initial_tables keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_upgrade_add_initial_tables ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_user_role_not_assigned keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_user_role_not_assigned ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_delete_disabled_domain_with_immutable_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_delete_disabled_domain_with_immutable_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_clears_default_project_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_rename_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_rename_duplicate_project_name_fails ... ok keystone.tests.unit.test_sql_upgrade.VersionTests.test_assert_not_schema_downgrade keystone.tests.unit.test_sql_upgrade.VersionTests.test_assert_not_schema_downgrade ... ok keystone.tests.unit.test_sql_upgrade.VersionTests.test_core_initial keystone.tests.unit.test_sql_upgrade.VersionTests.test_core_initial ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_delete_immutable_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_delete_immutable_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_rename_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_rename_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_tag_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_tag_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_delete_immutable_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_delete_immutable_project ... ok keystone.tests.unit.test_sql_upgrade.VersionTests.test_core_max keystone.tests.unit.test_sql_upgrade.VersionTests.test_core_max ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_role_grant_by_group_and_cross_domain_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_role_grant_by_group_and_cross_domain_project ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_sql_upgrade.VersionTests.test_migrate_repos_file_names_have_prefix keystone.tests.unit.test_sql_upgrade.VersionTests.test_migrate_repos_file_names_have_prefix ... ok keystone.tests.unit.test_sql_upgrade.VersionTests.test_migrate_repos_stay_in_lockstep keystone.tests.unit.test_sql_upgrade.VersionTests.test_migrate_repos_stay_in_lockstep ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_tags keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_tags ... ok keystone.tests.unit.test_sql_upgrade.VersionTests.test_these_are_not_the_migrations_you_are_looking_for keystone.tests.unit.test_sql_upgrade.VersionTests.test_these_are_not_the_migrations_you_are_looking_for ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_delete_project_cascade_with_enabled_child keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_delete_project_cascade_with_enabled_child ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_role_grant_by_user_and_cross_domain_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_role_grant_by_user_and_cross_domain_project ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_with_role_assignments keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_with_role_assignments ... ok keystone.tests.unit.test_v3.VersionTestCase.test_get_version keystone.tests.unit.test_v3.VersionTestCase.test_get_version ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_delete_project_tags_immutable_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_delete_project_tags_immutable_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_same_domain_gets_sql_driver keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_same_domain_gets_sql_driver ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_with_roles_clears_default_project_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_with_roles_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_enable_cascade_with_parent_disabled keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_enable_cascade_with_parent_disabled ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_projects_from_ids keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_projects_from_ids ... ok keystone.tests.unit.test_v3_assignment.ListUserProjectsTestCase.test_list_by_domain_id keystone.tests.unit.test_v3_assignment.ListUserProjectsTestCase.test_list_by_domain_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_scanning_of_config_dir keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_scanning_of_config_dir ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_update_immutable_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_update_immutable_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_projects_from_ids_with_no_existing_project_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_projects_from_ids_with_no_existing_project_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_setting_multiple_sql_driver_raises_exception keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_setting_multiple_sql_driver_raises_exception ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_update_immutable_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_update_immutable_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_role_check_role_grant keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_role_check_role_grant ... ok keystone.tests.unit.test_v3_assignment.ListUserProjectsTestCase.test_list_disabled keystone.tests.unit.test_v3_assignment.ListUserProjectsTestCase.test_list_disabled ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_update_immutable_project_while_unsetting_immutable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_update_immutable_project_while_unsetting_immutable ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_unignored_user_none_mapping keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_unignored_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_role_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_role_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_role_with_user_and_group_grants keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_role_with_user_and_group_grants ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_v3_assignment.ListUserProjectsTestCase.test_list_enabled keystone.tests.unit.test_v3_assignment.ListUserProjectsTestCase.test_list_enabled ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_tag_from_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_tag_from_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_cascade_only_accepts_enabled keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_cascade_only_accepts_enabled ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_update_project_tags_immutable_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_update_project_tags_immutable_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_assignments_user_same_id_as_group keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_assignments_user_same_id_as_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_check_hierarchy_depth keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_check_hierarchy_depth ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_domain_set_immutable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_domain_set_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_grant_no_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_grant_no_user ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_v3_assignment.ListUserProjectsTestCase.test_list_head_all keystone.tests.unit.test_v3_assignment.ListUserProjectsTestCase.test_list_head_all ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_check_leaf_projects keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_check_leaf_projects ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_domain_unset_immutable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_domain_unset_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_returns_not_found ... skipped 'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_check_user_in_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_check_user_in_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_with_group_project_domain_links keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_with_group_project_domain_links ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_with_project_association keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_with_project_association ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_domain keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_check_user_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_check_user_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_enable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_enable ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_with_project_roles keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_with_project_roles ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_check_user_not_in_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_check_user_not_in_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_enabled_cascade keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_enabled_cascade ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_domain_and_group keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_domain_and_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_configurable_allowed_user_actions keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_configurable_allowed_user_actions ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_disable_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_disable_hierarchical_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_id_does_nothing keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_id_does_nothing ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_domain_immutable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_domain_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_disable_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_disable_hierarchical_not_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_domain_crud keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_domain_crud ... skipped 'N/A: Not relevant for multi ldap testing' keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_domain_and_user keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_domain_and_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_domain_under_regular_project_hierarchy_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_domain_under_regular_project_hierarchy_fails ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_domain_delete_hierarchy keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_domain_delete_hierarchy ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_parent keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_parent ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_domain_with_project_api keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_domain_with_project_api ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_domain_name_case_sensitivity keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_domain_name_case_sensitivity ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_group_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_group_name_fails ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_domain_group_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_domain_group_and_role ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_domain_rename_invalidates_get_domain_by_name_cache keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_domain_rename_invalidates_get_domain_by_name_cache ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_group_name_in_different_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_group_name_in_different_domains ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_set_immutable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_set_immutable ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_domain_segregation keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_domain_segregation ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_project_id_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_project_id_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_set_immutable_with_additional_updates keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_set_immutable_with_additional_updates ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_enable_project_with_disabled_parent keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_enable_project_with_disabled_parent ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_tags keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_tags ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_correct_role_grant_from_a_mix keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_correct_role_grant_from_a_mix ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_domain_user_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_domain_user_and_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_project_name_in_different_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_project_name_in_different_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_role_grant_by_group_and_cross_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_role_grant_by_group_and_cross_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_role_grant_by_group_and_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_role_grant_by_group_and_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_unset_immutable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_unset_immutable ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_user_name_in_different_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_user_name_in_different_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_group keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_role_grant_by_group_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_role_grant_by_group_and_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_grant_no_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_grant_no_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_role_no_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_role_no_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_role_grant_by_user_and_cross_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_role_grant_by_user_and_cross_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_role_grant_by_user_and_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_role_grant_by_user_and_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_project keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_role_same_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_role_same_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_default_domain_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_grant_no_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_grant_no_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_domain_mapping_list_is_used keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_domain_mapping_list_is_used ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_user_enable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_user_enable ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_project_and_group keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_project_and_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_group_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_group_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_invalid_domain_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_invalid_domain_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_group_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_group_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_user_id_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_user_id_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_leaf_project_with_different_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_leaf_project_with_different_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_not_default_domain_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_not_default_domain_by_name ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_project_and_user keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_project_and_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_user_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_user_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_immutable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_immutable ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_user_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_user_returns_not_found ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_project_group_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_project_group_and_role ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_invalid_domain_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_invalid_domain_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_updated_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_updated_arbitrary_attributes_are_returned_from_update_user ... skipped "Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_by_name_for_project_acting_as_a_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_by_name_for_project_acting_as_a_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_long_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_crud ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_enabled_ignored_disable_error ... skipped "Doesn't apply since LDAP config has no affect on the SQL identity backend." keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_contains_tags keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_contains_tags ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_passing_is_domain_flag_false keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_passing_is_domain_flag_false ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_project_user_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_project_user_and_role ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_filter keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_filter ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_passing_is_domain_flag_true keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_passing_is_domain_flag_true ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_tag keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_tag ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_tag_is_case_sensitive keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_tag_is_case_sensitive ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_id_comma keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_id_comma ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_role keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_role ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_user_ids_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_user_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_tag_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_tag_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_id_comma_grants keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_id_comma_grants ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_projects_in_subtree_as_ids_with_large_tree keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_projects_in_subtree_as_ids_with_large_tree ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_under_disabled_one keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_under_disabled_one ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_user keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_update_and_user_get_return_same_response keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_update_and_user_get_return_same_response ... ok keystone.tests.unit.test_backend_rules.RulesPolicy.test_create keystone.tests.unit.test_backend_rules.RulesPolicy.test_create ... ok keystone.tests.unit.test_backend_rules.RulesPolicy.test_delete keystone.tests.unit.test_backend_rules.RulesPolicy.test_delete ... ok keystone.tests.unit.test_backend_rules.RulesPolicy.test_delete_policy_returns_not_found keystone.tests.unit.test_backend_rules.RulesPolicy.test_delete_policy_returns_not_found ... ok keystone.tests.unit.test_backend_rules.RulesPolicy.test_get keystone.tests.unit.test_backend_rules.RulesPolicy.test_get ... ok keystone.tests.unit.test_backend_rules.RulesPolicy.test_get_policy_returns_not_found keystone.tests.unit.test_backend_rules.RulesPolicy.test_get_policy_returns_not_found ... ok keystone.tests.unit.test_backend_rules.RulesPolicy.test_list keystone.tests.unit.test_backend_rules.RulesPolicy.test_list ... ok keystone.tests.unit.test_backend_rules.RulesPolicy.test_update keystone.tests.unit.test_backend_rules.RulesPolicy.test_update ... ok keystone.tests.unit.test_backend_rules.RulesPolicy.test_update_policy_returns_not_found keystone.tests.unit.test_backend_rules.RulesPolicy.test_update_policy_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_assignment_by_domain_not_found ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_under_domain_hierarchy keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_under_domain_hierarchy ... skipped 'Work In Progress Test Failed as expected: waiting for sub projects acting as domains support' keystone.tests.unit.test_backend_sql.SqlCredential.test_create_credential_is_encrypted_when_stored keystone.tests.unit.test_backend_sql.SqlCredential.test_create_credential_is_encrypted_when_stored ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentFailureTestCase.test_get_role_assignments_by_domain_and_project keystone.tests.unit.test_v3_assignment.RoleAssignmentFailureTestCase.test_get_role_assignments_by_domain_and_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_domain_id_and_without_parent_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_domain_id_and_without_parent_id ... ok keystone.tests.unit.test_backend_sql.SqlCredential.test_list_credentials keystone.tests.unit.test_backend_sql.SqlCredential.test_list_credentials ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_by_trustor_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_by_trustor_and_project ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_sql.SqlCredential.test_list_credentials_for_user keystone.tests.unit.test_backend_sql.SqlCredential.test_list_credentials_for_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_domain_id_mismatch_to_parent_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_domain_id_mismatch_to_parent_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_by_user_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_by_user_and_project ... ok keystone.tests.unit.test_backend_sql.SqlCredential.test_list_credentials_for_user_and_type keystone.tests.unit.test_backend_sql.SqlCredential.test_list_credentials_for_user_and_type ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentFailureTestCase.test_get_role_assignments_by_effective_and_group keystone.tests.unit.test_v3_assignment.RoleAssignmentFailureTestCase.test_get_role_assignments_by_effective_and_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_invalid_parent keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_invalid_parent ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_sql.SqlCredential.test_list_credentials_is_decrypted keystone.tests.unit.test_backend_sql.SqlCredential.test_list_credentials_is_decrypted ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_by_user_and_project_with_user_in_group keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_by_user_and_project_with_user_in_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_grant_by_user_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_grant_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_no_enabled_field keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_no_enabled_field ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_roles_for_groups_on_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_roles_for_groups_on_domain ... skipped 'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_v3_assignment.RoleAssignmentFailureTestCase.test_get_role_assignments_by_effective_and_inherited keystone.tests.unit.test_v3_assignment.RoleAssignmentFailureTestCase.test_get_role_assignments_by_effective_and_inherited ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_parent_id_and_without_domain_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_parent_id_and_without_domain_id ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_roles_for_groups_on_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_roles_for_groups_on_project ... skipped 'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_roles_for_user_and_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_roles_for_user_and_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_tags keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_tags ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentFailureTestCase.test_get_role_assignments_by_user_and_group keystone.tests.unit.test_v3_assignment.RoleAssignmentFailureTestCase.test_get_role_assignments_by_user_and_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_roles_for_user_and_domain_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_roles_for_user_and_domain_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_without_is_domain_flag keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_without_is_domain_flag ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_roles_for_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_roles_for_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_subproject_acting_as_domain_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_subproject_acting_as_domain_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_user ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_domain keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_domain ... ok keystone.tests.unit.test_backend_sql.SqlLimitTests.test_list_groups_filtered_and_limited keystone.tests.unit.test_backend_sql.SqlLimitTests.test_list_groups_filtered_and_limited ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_unicode_user_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_unicode_user_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_update_delete_unicode_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_update_delete_unicode_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_user_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_user_by_name ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_domain_and_group keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_domain_and_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_user_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_user_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_user_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_missed_password keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_missed_password ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_user_returns_required_attributes keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_user_returns_required_attributes ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_domain_and_user keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_domain_and_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_none_mapping keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_grant_crud_throws_exception_if_invalid_role keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_grant_crud_throws_exception_if_invalid_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_none_password keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_none_password ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_group_crud keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_group_crud ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_domain_group_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_domain_group_and_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_with_long_password keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_with_long_password ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_group_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_group_enabled_ignored_disable_error ... skipped "Doesn't apply since LDAP config has no affect on the SQL identity backend." keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_del_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_del_role_assignment_by_domain_not_found ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_sql.SqlLimitTests.test_list_projects_filtered_and_limited keystone.tests.unit.test_backend_sql.SqlLimitTests.test_list_projects_filtered_and_limited ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_hierarchical_projects_crud keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_hierarchical_projects_crud ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_is_domain_sub_project_has_parent_domain_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_is_domain_sub_project_has_parent_domain_id ... skipped 'Work In Progress Test Failed as expected: waiting for sub projects acting as domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_del_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_del_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_domain_user_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_domain_user_and_role ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_domains keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_domains ... skipped 'N/A: Not relevant for multi ldap testing' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_domain_call_db_time keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_domain_call_db_time ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_domains_filtered_and_limited keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_domains_filtered_and_limited ... skipped 'Restricted multi LDAP class does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_domain_with_project_api keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_domain_with_project_api ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_domains_for_groups keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_domains_for_groups ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_group keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_group_members_when_no_members keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_group_members_when_no_members ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_group_role_assignment keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_group_role_assignment ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_domain_with_user_added keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_domain_with_user_added ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_project keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_groups keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_groups ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_domain_with_user_group_project_links keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_domain_with_user_group_project_links ... ok keystone.tests.unit.test_backend_sql.SqlLimitTests.test_list_users_filtered_and_limited keystone.tests.unit.test_backend_sql.SqlLimitTests.test_list_users_filtered_and_limited ... ok keystone.tests.unit.test_backend_sql.SqlModuleInitialization.test_initialize_module keystone.tests.unit.test_backend_sql.SqlModuleInitialization.test_initialize_module ... ok keystone.tests.unit.test_cli.CliDBSyncTestCase.test_db_sync keystone.tests.unit.test_cli.CliDBSyncTestCase.test_db_sync ... ok keystone.tests.unit.test_cli.CliDBSyncTestCase.test_db_sync_check_when_database_is_empty keystone.tests.unit.test_cli.CliDBSyncTestCase.test_db_sync_check_when_database_is_empty ... ok keystone.tests.unit.test_cli.CliDBSyncTestCase.test_db_sync_contract keystone.tests.unit.test_cli.CliDBSyncTestCase.test_db_sync_contract ... ok keystone.tests.unit.test_cli.CliDBSyncTestCase.test_db_sync_expand keystone.tests.unit.test_cli.CliDBSyncTestCase.test_db_sync_expand ... ok keystone.tests.unit.test_cli.CliDBSyncTestCase.test_db_sync_migrate keystone.tests.unit.test_cli.CliDBSyncTestCase.test_db_sync_migrate ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_groups_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_groups_by_name_and_with_filter ... ok keystone.tests.unit.test_cli.CliDomainConfigTooManyOptionsTestCase.test_config_upload keystone.tests.unit.test_cli.CliDomainConfigTooManyOptionsTestCase.test_config_upload ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_group_assignments_group_same_id_as_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_group_assignments_group_same_id_as_user ... ok keystone.tests.unit.test_cli.CredentialDoctorTests.test_credential_and_fernet_key_repositories_are_unique keystone.tests.unit.test_cli.CredentialDoctorTests.test_credential_and_fernet_key_repositories_are_unique ... ok keystone.tests.unit.test_cli.CredentialDoctorTests.test_credential_and_fernet_key_repositories_match keystone.tests.unit.test_cli.CredentialDoctorTests.test_credential_and_fernet_key_repositories_match ... ok keystone.tests.unit.test_cli.CredentialDoctorTests.test_keys_in_credential_fernet_key_repository_not_raised keystone.tests.unit.test_cli.CredentialDoctorTests.test_keys_in_credential_fernet_key_repository_not_raised ... ok keystone.tests.unit.test_cli.CredentialDoctorTests.test_keys_in_credential_fernet_key_repository_raised keystone.tests.unit.test_cli.CredentialDoctorTests.test_keys_in_credential_fernet_key_repository_raised ... ok keystone.tests.unit.test_cli.CredentialDoctorTests.test_usability_of_cred_fernet_key_repo_not_raised keystone.tests.unit.test_cli.CredentialDoctorTests.test_usability_of_cred_fernet_key_repo_not_raised ... ok keystone.tests.unit.test_cli.CredentialDoctorTests.test_usability_of_cred_fernet_key_repo_raised keystone.tests.unit.test_cli.CredentialDoctorTests.test_usability_of_cred_fernet_key_repo_raised ... ok keystone.tests.unit.test_cli.LdapDoctorTests.test_file_based_domain_specific_configs_formatted_correctly_not_raised keystone.tests.unit.test_cli.LdapDoctorTests.test_file_based_domain_specific_configs_formatted_correctly_not_raised ... ok keystone.tests.unit.test_cli.LdapDoctorTests.test_file_based_domain_specific_configs_formatted_correctly_raised keystone.tests.unit.test_cli.LdapDoctorTests.test_file_based_domain_specific_configs_formatted_correctly_raised ... ok keystone.tests.unit.test_cli.LdapDoctorTests.test_file_based_domain_specific_configs_not_raised keystone.tests.unit.test_cli.LdapDoctorTests.test_file_based_domain_specific_configs_not_raised ... ok keystone.tests.unit.test_cli.LdapDoctorTests.test_file_based_domain_specific_configs_raised keystone.tests.unit.test_cli.LdapDoctorTests.test_file_based_domain_specific_configs_raised ... ok keystone.tests.unit.test_cli.LdapDoctorTests.test_group_members_are_ids_disabled_not_raised keystone.tests.unit.test_cli.LdapDoctorTests.test_group_members_are_ids_disabled_not_raised ... ok keystone.tests.unit.test_cli.LdapDoctorTests.test_group_members_are_ids_disabled_raised keystone.tests.unit.test_cli.LdapDoctorTests.test_group_members_are_ids_disabled_raised ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_groups_for_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_groups_for_user ... ok keystone.tests.unit.test_cli.LdapDoctorTests.test_user_enabled_emulation_dn_ignored_not_raised keystone.tests.unit.test_cli.LdapDoctorTests.test_user_enabled_emulation_dn_ignored_not_raised ... ok keystone.tests.unit.test_cli.LdapDoctorTests.test_user_enabled_emulation_dn_ignored_raised keystone.tests.unit.test_cli.LdapDoctorTests.test_user_enabled_emulation_dn_ignored_raised ... ok keystone.tests.unit.test_cli.LdapDoctorTests.test_user_enabled_emulation_use_group_config_ignored_not_raised keystone.tests.unit.test_cli.LdapDoctorTests.test_user_enabled_emulation_use_group_config_ignored_not_raised ... ok keystone.tests.unit.test_cli.LdapDoctorTests.test_user_enabled_emulation_use_group_config_ignored_raised keystone.tests.unit.test_cli.LdapDoctorTests.test_user_enabled_emulation_use_group_config_ignored_raised ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_project_and_group keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_project_and_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_group_grant_no_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_group_grant_no_group ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_limit_for_domains keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_limit_for_domains ... skipped 'Restricted multi LDAP class does not support multiple domains' keystone.tests.unit.test_cli.TestUserMappingPurgeFunctional.test_purge_by_user_type keystone.tests.unit.test_cli.TestUserMappingPurgeFunctional.test_purge_by_user_type ... ok keystone.tests.unit.test_cli.TokensDoctorTests.test_unreasonable_max_token_size_not_raised keystone.tests.unit.test_cli.TokensDoctorTests.test_unreasonable_max_token_size_not_raised ... ok keystone.tests.unit.test_cli.TokensDoctorTests.test_unreasonable_max_token_size_raised keystone.tests.unit.test_cli.TokensDoctorTests.test_unreasonable_max_token_size_raised ... ok keystone.tests.unit.test_config.ConfigTestCase.test_config_default keystone.tests.unit.test_config.ConfigTestCase.test_config_default ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_group_removes_role_assignments keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_group_removes_role_assignments ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_project_parents keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_project_parents ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_authenticate_expired_request keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_authenticate_expired_request ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_project_and_user keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_project_and_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_group_with_user_project_domain_links keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_group_with_user_project_domain_links ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_project_parents_invalid_project_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_project_parents_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_hierarchical_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_authenticate_expired_request_v4 keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_authenticate_expired_request_v4 ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_project_group_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_project_group_and_role ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_project_tags keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_project_tags ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_hierarchical_not_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_authenticate_with_empty_body_returns_bad_request keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_authenticate_with_empty_body_returns_bad_request ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_immutable_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_immutable_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects ... ok keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_authenticate_without_json_request_returns_bad_request keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_authenticate_without_json_request_returns_bad_request ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_project_user_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_project_user_and_role ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_acting_as_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_acting_as_domain ... ok keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_authenticate_without_proper_secret_returns_unauthorized keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_authenticate_without_proper_secret_returns_unauthorized ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_large_project_cascade keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_large_project_cascade ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_alternate_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_alternate_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_authenticate_without_request_body_returns_bad_request keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_authenticate_without_request_body_returns_bad_request ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_cascade keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_cascade ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_role keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_role ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_groups keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_groups ... skipped 'N/A: LDAP does not implement list_projects_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_clears_default_project_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_user ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_user keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_returns_not_found ... ok keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_valid_authentication_response_with_proper_secret keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_valid_authentication_response_with_proper_secret ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_user_and_groups keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_user_and_groups ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_tag_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_tag_returns_not_found ... ok keystone.tests.unit.test_v3_auth.TestAuthExternalDisabled.test_remote_user_disabled keystone.tests.unit.test_v3_auth.TestAuthExternalDisabled.test_remote_user_disabled ... ok keystone.tests.unit.test_v3_auth.TestAuthInfo.test_both_project_and_domain_in_scope keystone.tests.unit.test_v3_auth.TestAuthInfo.test_both_project_and_domain_in_scope ... ok keystone.tests.unit.test_v3_auth.TestAuthInfo.test_get_method_data_invalid_method keystone.tests.unit.test_v3_auth.TestAuthInfo.test_get_method_data_invalid_method ... ok keystone.tests.unit.test_v3_auth.TestAuthInfo.test_get_method_names_duplicates keystone.tests.unit.test_v3_auth.TestAuthInfo.test_get_method_names_duplicates ... ok keystone.tests.unit.test_v3_auth.TestAuthInfo.test_missing_auth_method_data keystone.tests.unit.test_v3_auth.TestAuthInfo.test_missing_auth_method_data ... ok keystone.tests.unit.test_v3_auth.TestAuthInfo.test_project_name_no_domain keystone.tests.unit.test_v3_auth.TestAuthInfo.test_project_name_no_domain ... ok keystone.tests.unit.test_v3_auth.TestAuthInfo.test_unsupported_auth_method keystone.tests.unit.test_v3_auth.TestAuthInfo.test_unsupported_auth_method ... ok keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_valid_authentication_response_with_signature_v4 keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_valid_authentication_response_with_signature_v4 ... ok keystone.tests.unit.test_entry_points.TestEntryPoints.test_entry_point_middleware keystone.tests.unit.test_entry_points.TestEntryPoints.test_entry_point_middleware ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_all_json_renderings keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_all_json_renderings ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_forbidden_title keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_forbidden_title ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_invalid_unicode_string keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_invalid_unicode_string ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_not_found keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_not_found ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_custom_message_binary_debug keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_custom_message_binary_debug ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_custom_message_debug keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_custom_message_debug ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_custom_message_exception_debug keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_custom_message_exception_debug ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_custom_message_no_debug keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_custom_message_no_debug ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_debug keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_debug ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_no_debug keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_no_debug ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_subclass_debug keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_subclass_debug ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_subclass_no_debug keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_subclass_no_debug ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unicode_message keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unicode_message ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_user_with_grants keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_user_with_grants ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unicode_string keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unicode_string ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_validation_error keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_validation_error ... ok keystone.tests.unit.test_hacking_checks.TestCheckForMutableDefaultArgs.test keystone.tests.unit.test_hacking_checks.TestCheckForMutableDefaultArgs.test ... skipped 'Skipping test for Python 3.8' Error: The following config files are formatted incorrectly: keystone.domains.conf Could not find directory /etc/keystone/domains Warning: The following non-config files were found: openstack.domains.conf If they are intended to be config files then rename them to the form of `keystone..conf`. Otherwise, ignore this warning stdin:10:10: K005 Using translated string in logging stdin:13:21: K005 Using translated string in logging stdin:14:13: K005 Using translated string in logging stdin:10:9: K005 Using translated string in logging stdin:12:27: K005 Using translated string in logging stdin:11:15: K005 Using translated string in logging stdin:11:11: K005 Using translated string in logging stdin:11:15: K005 Using translated string in logging stdin:11:17: K005 Using translated string in logging stdin:13:13: K005 Using translated string in logging stdin:13:13: K005 Using translated string in logging stdin:10:13: K005 Using translated string in logging stdin:14:17: K005 Using translated string in logging keystone.tests.unit.test_hacking_checks.TestTranslationChecks.test_for_translations keystone.tests.unit.test_hacking_checks.TestTranslationChecks.test_for_translations ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_tags keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_tags ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_catalog_no_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_catalog_no_token ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_in_subtree keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_in_subtree ... skipped 'Resource LDAP has been removed' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_limits.LimitModelTestCase.test_get_default_limit_model_response_schema keystone.tests.unit.test_limits.LimitModelTestCase.test_get_default_limit_model_response_schema ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_in_subtree_invalid_project_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_in_subtree_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_unset_project_ids_for_all_backends keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_unset_project_ids_for_all_backends ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_catalog_with_domain_scoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_catalog_with_domain_scoped_token ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_in_subtree_with_circular_reference keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_in_subtree_with_circular_reference ... skipped 'Resource LDAP has been removed' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_limits.LimitModelTestCase.test_get_limit_model_returns_default_model keystone.tests.unit.test_limits.LimitModelTestCase.test_get_limit_model_returns_default_model ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_with_multiple_filters keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_with_multiple_filters ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_catalog_with_project_scoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_catalog_with_project_scoped_token ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_with_role_assignments keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_with_role_assignments ... ok keystone.tests.unit.test_limits.LimitModelTestCase.test_get_limit_model_without_token_fails keystone.tests.unit.test_limits.LimitModelTestCase.test_get_limit_model_without_token_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_by_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_by_domain ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_catalog_with_unscoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_catalog_with_unscoped_token ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_with_roles_clears_default_project_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_with_roles_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_by_user_with_domain_group_roles keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_by_user_with_domain_group_roles ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_limits.LimitModelTestCase.test_head_limit_model keystone.tests.unit.test_limits.LimitModelTestCase.test_head_limit_model ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_containing_names keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_containing_names ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_projects_from_ids keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_projects_from_ids ... ok keystone.tests.unit.test_limits.LimitModelTestCase.test_head_limit_model_without_token_fails keystone.tests.unit.test_limits.LimitModelTestCase.test_head_limit_model_without_token_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_containing_names_domain_role keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_containing_names_domain_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_projects_from_ids_with_no_existing_project_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_projects_from_ids_with_no_existing_project_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_containing_names_global_role keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_containing_names_global_role ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_domains_matches_federated_get_domains keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_domains_matches_federated_get_domains ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_multi_registered_limit keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_multi_registered_limit ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_role_check_role_grant keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_role_check_role_grant ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_role_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_role_returns_not_found ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_domains_with_project_scoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_domains_with_project_scoped_token ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_does_not_contain_names keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_does_not_contain_names ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_role_with_user_and_group_grants keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_role_with_user_and_group_grants ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_fails_with_userid_and_source_groups keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_fails_with_userid_and_source_groups ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_projects_matches_federated_get_projects keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_projects_matches_federated_get_projects ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_limit keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_limit ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_tag_from_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_tag_from_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_using_sourced_groups keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_using_sourced_groups ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_using_sourced_groups_with_domains keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_using_sourced_groups_with_domains ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_assignments_user_same_id_as_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_assignments_user_same_id_as_group ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_projects_with_project_scoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_projects_with_project_scoped_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_limit_duplicate keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_limit_duplicate ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignments_bad_role keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignments_bad_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_grant_no_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_grant_no_user ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignments_filtered_by_role keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignments_filtered_by_role ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_system_roles_returns_empty_list_without_system_roles keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_system_roles_returns_empty_list_without_system_roles ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_returns_not_found ... skipped 'N/A: LDAP does not support write' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignments_group_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignments_group_not_found ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_limit_return_count keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_limit_return_count ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_with_group_project_domain_links keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_with_group_project_domain_links ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_system_roles_with_domain_scoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_system_roles_with_domain_scoped_token ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignments_unfiltered keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignments_unfiltered ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_with_project_association keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_with_project_association ... skipped 'N/A: LDAP has no write support' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignments_user_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignments_user_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_with_project_roles keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_with_project_roles ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_limit_with_invalid_input keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_limit_with_invalid_input ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_user_ids_for_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_user_ids_for_project ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_system_roles_with_project_scoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_system_roles_with_project_scoped_token ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_disable_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_disable_hierarchical_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_user_ids_for_project_no_duplicates keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_user_ids_for_project_no_duplicates ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_disable_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_disable_hierarchical_not_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_limit_without_region keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_limit_without_region ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_user_project_ids_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_user_project_ids_returns_not_found ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_system_roles_with_unscoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_system_roles_with_unscoped_token ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_catalog_no_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_catalog_no_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_domain_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_domain_crud ... skipped 'N/A: Not relevant for multi ldap testing' keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_without_description keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_without_description ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_domain_delete_hierarchy keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_domain_delete_hierarchy ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_catalog_with_domain_scoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_catalog_with_domain_scoped_token ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_in_group keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_in_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_domain_name_case_sensitivity keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_domain_name_case_sensitivity ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_in_group_returns_not_found ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_catalog_with_project_scoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_catalog_with_project_scoped_token ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_all_federated_attributes keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_all_federated_attributes ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_domain_rename_invalidates_get_domain_by_name_cache keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_domain_rename_invalidates_get_domain_by_name_cache ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_delete_registered_limit keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_delete_registered_limit ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_catalog_with_unscoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_catalog_with_unscoped_token ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_idp_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_idp_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_domain_segregation keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_domain_segregation ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_idp_id_protocol_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_idp_id_protocol_id ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_registered_limit": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_delete_registered_limit_with_referenced_limit keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_delete_registered_limit_with_referenced_limit ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_enable_project_with_disabled_parent keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_enable_project_with_disabled_parent ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_domains_with_project_scoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_domains_with_project_scoped_token ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_existing_uuids_work keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_existing_uuids_work ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_name ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_correct_role_grant_from_a_mix keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_correct_role_grant_from_a_mix ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_list_registered_limit keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_list_registered_limit ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_protocol_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_protocol_id ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_projects_with_project_scoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_projects_with_project_scoped_token ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_cross_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_cross_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_unique_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_unique_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_show_registered_limit keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_show_registered_limit ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_domain ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_auth_token_cross_domain_group_and_project keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_auth_token_cross_domain_group_and_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_unique_id_and_idp_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_unique_id_and_idp_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_unique_id_and_protocol_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_unique_id_and_protocol_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_auth_with_token_as_different_user_fails keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_auth_with_token_as_different_user_fails ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_move_group_between_domains keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_move_group_between_domains ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_role_grant_by_user_and_cross_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_role_grant_by_user_and_cross_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_move_project_between_domains keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_move_project_between_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_role_grant_by_user_and_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_role_grant_by_user_and_domain ... skipped 'N/A: LDAP does not support multiple domains' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_move_project_between_domains_with_clashing_names_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_move_project_between_domains_with_clashing_names_fails ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_default_domain_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_default_domain_by_name ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_chained_implied_role_shows_in_v3_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_chained_implied_role_shows_in_v3_token ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_description keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_description ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_move_user_between_domains keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_move_user_between_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_group_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_group_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_multi_group_grants_on_project_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_multi_group_grants_on_project_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_check_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_check_token ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_group_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_group_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_multi_role_grant_by_user_group_on_project_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_multi_role_grant_by_user_group_on_project_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_domain_token_fails_if_domain_name_unsafe keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_domain_token_fails_if_domain_name_unsafe ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_multiple_sql_specific_drivers_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_multiple_sql_specific_drivers_fails ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_not_found keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_not_default_domain_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_not_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_new_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_new_arbitrary_attributes_are_returned_from_update_user ... skipped "Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_domain_token_scoped_with_domain_id keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_domain_token_scoped_with_domain_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_add_and_remove_user_role keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_add_and_remove_user_role ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_region_failed keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_region_failed ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_as_a_domain_uniqueness_constraints keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_as_a_domain_uniqueness_constraints ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_by_name_for_project_acting_as_a_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_by_name_for_project_acting_as_a_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_attribute_update keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_attribute_update ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_domain_token_scoped_with_domain_id_and_user_id keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_domain_token_scoped_with_domain_id_and_user_id ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_region_id_to_none keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_region_id_to_none ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_crud keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_crud ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_domain_token_scoped_with_domain_id_and_username keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_domain_token_scoped_with_domain_id_and_username ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_contains_tags keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_contains_tags ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_rename_invalidates_get_project_by_name_cache keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_rename_invalidates_get_project_by_name_cache ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_region_id_to_none_conflict keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_region_id_to_none_conflict ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_update_and_project_get_return_same_response keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_update_and_project_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_returns_not_found ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_domain_token_scoped_with_domain_name keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_domain_token_scoped_with_domain_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_tag keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_tag ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_update_missing_attrs_with_a_falsey_value keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_update_missing_attrs_with_a_falsey_value ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_user_ids_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_user_ids_returns_not_found ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_domain_token_scoped_with_domain_name_and_username keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_domain_token_scoped_with_domain_name_and_username ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_update_missing_attrs_with_a_value keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_update_missing_attrs_with_a_value ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_with_invalid_input keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_with_invalid_input ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_foreign_assignments_when_deleting_a_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_foreign_assignments_when_deleting_a_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_projects_in_subtree_as_ids_with_large_tree keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_projects_in_subtree_as_ids_with_large_tree ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_domain_token_with_group_role keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_domain_token_with_group_role ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_role_from_user_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_role_from_user_and_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_assignment_by_domain_not_found ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_with_referenced_limit keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_with_referenced_limit ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_role_grant_from_user_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_role_grant_from_user_and_project ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_domain_token_with_only_domain_name_and_username keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_domain_token_with_only_domain_name_and_username ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_user_from_group keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_user_from_group ... skipped 'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_by_trustor_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_by_trustor_and_project ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_user_from_group_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_user_from_group_returns_not_found ... skipped 'N/A: LDAP does not support write' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_domain_token_without_grant_returns_unauthorized keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_domain_token_without_grant_returns_unauthorized ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_by_user_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_user_role_not_assigned keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_user_role_not_assigned ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_rename_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_rename_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_by_user_and_project_with_user_in_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_by_user_and_project_with_user_in_group ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_explicit_unscoped_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_explicit_unscoped_token ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_rename_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_rename_duplicate_user_name_fails ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_child_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_child_limit ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_grant_by_user_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_grant_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_role_grant_by_group_and_cross_domain_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_role_grant_by_group_and_cross_domain_project ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_roles_for_groups_on_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_roles_for_groups_on_domain ... skipped 'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_role_grant_by_user_and_cross_domain_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_role_grant_by_user_and_cross_domain_project ... skipped 'N/A: LDAP does not support multiple domains' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_roles_for_groups_on_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_roles_for_groups_on_project ... skipped 'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_implied_role_shows_in_v3_domain_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_implied_role_shows_in_v3_domain_token ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_unignored_user_none_mapping keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_unignored_user_none_mapping ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_cascade_only_accepts_enabled keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_cascade_only_accepts_enabled ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_domain_set_immutable keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_domain_set_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_roles_for_user_and_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_roles_for_user_and_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_child_limit_break_hierarchical_tree keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_child_limit_break_hierarchical_tree ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_implied_role_shows_in_v3_project_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_implied_role_shows_in_v3_project_token ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_domain_unset_immutable keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_domain_unset_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_roles_for_user_and_domain_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_roles_for_user_and_domain_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_group_name_with_trailing_whitespace ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_roles_for_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_roles_for_user_and_project_returns_not_found ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_enable keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_enable ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_implied_role_shows_in_v3_system_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_implied_role_shows_in_v3_system_token ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_enabled_cascade keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_enabled_cascade ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_child_with_default_parent keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_child_with_default_parent ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_user_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_id_does_nothing keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_id_does_nothing ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_project_scoped_token_fails_if_domain_name_unsafe keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_project_scoped_token_fails_if_domain_name_unsafe ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_user_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_user_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_name_with_trailing_whitespace ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_user_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_user_returns_not_found ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_project_scoped_token_fails_if_project_name_unsafe keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_project_scoped_token_fails_if_project_name_unsafe ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_parent keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_parent ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_user_returns_required_attributes keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_user_returns_required_attributes ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_domain_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_domain_limit ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_returns_not_found ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_project_scoped_token_with_project_id_and_user_id keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_project_scoped_token_with_project_id_and_user_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_grant_crud_throws_exception_if_invalid_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_grant_crud_throws_exception_if_invalid_role ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_set_immutable keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_set_immutable ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_group_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_group_crud ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_project_scoped_token_with_username_and_domain_id keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_project_scoped_token_with_username_and_domain_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_set_immutable_with_additional_updates keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_set_immutable_with_additional_updates ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_group_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_group_enabled_ignored_disable_error ... skipped "Doesn't apply since LDAP config has no affect on the SQL identity backend." keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_tags keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_tags ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_project_scoped_token_with_username_and_domain_name keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_project_scoped_token_with_username_and_domain_name ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_duplicate keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_duplicate ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_hierarchical_projects_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_hierarchical_projects_crud ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_tags_returns_not_found ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_project_token_fails_with_project_acting_as_domain keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_project_token_fails_with_project_acting_as_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_is_domain_sub_project_has_parent_domain_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_is_domain_sub_project_has_parent_domain_id ... skipped 'Work In Progress Test Failed as expected: waiting for sub projects acting as domains support' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_unset_immutable keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_unset_immutable ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_project_token_with_default_domain_as_project keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_project_token_with_default_domain_as_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_domains ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_role_no_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_role_no_name ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_role_same_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_role_same_name ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_project_token_with_disabled_project_domain_fails keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_project_token_with_disabled_project_domain_fails ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_user_enable keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_user_enable ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_domains_filtered_and_limited keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_domains_filtered_and_limited ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_project_token_with_same_domain_and_project_name keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_project_token_with_same_domain_and_project_name ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_return_count keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_return_count ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_user_id_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_user_id_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_user_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_user_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_domains_for_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_domains_for_groups ... skipped 'N/A: LDAP does not support multiple domains' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_user_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_user_returns_not_found ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_system_token_fails_without_system_assignment keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_system_token_fails_without_system_assignment ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_group_members_when_no_members keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_group_members_when_no_members ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_updated_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_updated_arbitrary_attributes_are_returned_from_update_user ... skipped "Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_crud keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_crud ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_group_role_assignment keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_group_role_assignment ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_with_domain_as_project keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_with_domain_as_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_enabled_ignored_disable_error ... skipped "Doesn't apply since LDAP config has no affect on the SQL identity backend." keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_groups ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_system_token_via_system_group_assignment keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_system_token_via_system_group_assignment ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_filter keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_filter ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_groups_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_groups_by_name_and_with_filter ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_id_comma keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_id_comma ... skipped 'Only valid if it is guaranteed to be talking to the fakeldap backend' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_system_token_with_user_id keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_system_token_with_user_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_groups_for_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_groups_for_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_id_comma_grants keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_id_comma_grants ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_limit_domain_specific_inheritance keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_limit_domain_specific_inheritance ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_with_invalid_input keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_with_invalid_input ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_update_and_user_get_return_same_response keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_update_and_user_get_return_same_response ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_system_token_with_username keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_system_token_with_username ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_limit_domain_specific_override keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_limit_domain_specific_override ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_duplicate_role_grant keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_duplicate_role_grant ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_token_for_user_without_password_fails keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_token_for_user_without_password_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_token_with_nonexistant_domain_id_fails keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_token_with_nonexistant_domain_id_fails ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_role_to_user_and_project_no_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_role_to_user_and_project_no_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_limit_for_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_limit_for_domains ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_token_with_nonexistant_domain_name_fails keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_token_with_nonexistant_domain_name_fails ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_without_description keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_without_description ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_role_to_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_role_to_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_project_parents keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_project_parents ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_token_with_nonexistant_user_id_fails keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_token_with_nonexistant_user_id_fails ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_user_group_deprecated keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_user_group_deprecated ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_project_parents_invalid_project_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_project_parents_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_user_to_group keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_user_to_group ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_project_tags keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_project_tags ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_user_to_group_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_user_to_group_returns_not_found ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_token_with_nonexistant_username_fails keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_token_with_nonexistant_username_fails ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_without_reference_registered_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_without_reference_registered_limit ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_arbitrary_attributes_are_returned_from_create_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_arbitrary_attributes_are_returned_from_create_user ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_token_with_wrong_password_fails keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_token_with_wrong_password_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_arbitrary_attributes_are_returned_from_get_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_arbitrary_attributes_are_returned_from_get_user ... skipped "Using arbitrary attributes doesn't work under LDAP" /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_acting_as_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_acting_as_domain ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_unscoped_token_by_authenticating_with_unscoped_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_unscoped_token_by_authenticating_with_unscoped_token ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_alternate_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_alternate_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_without_region keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_without_region ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_unscoped_token_with_user_domain_id keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_unscoped_token_with_user_domain_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_and_get_roles_no_metadata keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_and_get_roles_no_metadata ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_domain ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_bad_password keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_bad_password ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_unscoped_token_with_user_domain_name keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_unscoped_token_with_user_domain_name ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_bad_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_bad_user ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_unscoped_token_with_user_id keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_unscoped_token_with_user_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_groups ... skipped 'N/A: LDAP does not implement list_projects_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_if_no_password_set keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_if_no_password_set ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_default_fixture_scope_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_default_fixture_scope_token ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_user ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_requires_simple_bind keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_requires_simple_bind ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_multi_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_multi_limit ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_wrong_credentials keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_wrong_credentials ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_user_and_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_user_and_groups ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_delete_implied_role_do_not_show_in_v3_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_delete_implied_role_do_not_show_in_v3_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_base_ldap_connection_deref_option keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_base_ldap_connection_deref_option ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_user_with_grants keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_user_with_grants ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_build_tree keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_build_tree ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_in_subtree keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_in_subtree ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_multi_limits keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_multi_limits ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cache_layer_domain_crud keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cache_layer_domain_crud ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_in_subtree_invalid_project_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_in_subtree_invalid_project_id ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_disabled_default_project_domain_result_in_unscoped_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_disabled_default_project_domain_result_in_unscoped_token ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cache_layer_get_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cache_layer_get_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_in_subtree_with_circular_reference keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_in_subtree_with_circular_reference ... skipped 'Resource LDAP has been removed' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cache_layer_get_user_by_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cache_layer_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_with_multiple_filters keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_with_multiple_filters ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_disabled_users_default_project_result_in_unscoped_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_disabled_users_default_project_result_in_unscoped_token ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cache_layer_group_crud keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cache_layer_group_crud ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_by_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_by_domain ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_multi_limits_break_hierarchical_tree keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_multi_limits_break_hierarchical_tree ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cache_layer_project_crud keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cache_layer_project_crud ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_domain_scoped_token_format keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_domain_scoped_token_format ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_by_user_with_domain_group_roles keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_by_user_with_domain_group_roles ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_delete_disabled_domain_with_immutable keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_delete_disabled_domain_with_immutable ... skipped 'N/A: LDAP does not support multiple domains' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_containing_names keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_containing_names ... skipped 'N/A: LDAP does not support multiple domains' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_domain_scoped_token_invalid_after_disabling_domain keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_domain_scoped_token_invalid_after_disabling_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_containing_names_domain_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_containing_names_domain_role ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_delete_disabled_domain_with_immutable_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_delete_disabled_domain_with_immutable_project ... skipped 'No multiple domains support' keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_multi_limits_invalid_input keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_multi_limits_invalid_input ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_delete_immutable_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_delete_immutable_domain ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_containing_names_global_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_containing_names_global_role ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_domain_scoped_token_is_invalid_after_deleting_grant keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_domain_scoped_token_is_invalid_after_deleting_grant ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_delete_immutable_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_delete_immutable_project ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_does_not_contain_names keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_does_not_contain_names ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_fails_with_userid_and_source_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_fails_with_userid_and_source_groups ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_delete_project_cascade_with_enabled_child keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_delete_project_cascade_with_enabled_child ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_domain_scoped_token_is_invalid_after_disabling_user keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_domain_scoped_token_is_invalid_after_disabling_user ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_parent_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_parent_limit ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_delete_project_tags_immutable_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_delete_project_tags_immutable_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_using_sourced_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_using_sourced_groups ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_enable_cascade_with_parent_disabled keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_enable_cascade_with_parent_disabled ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_update_immutable_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_update_immutable_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_domain_specific_roles_do_not_show_v3_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_domain_specific_roles_do_not_show_v3_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_using_sourced_groups_with_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_using_sourced_groups_with_domains ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_update_immutable_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_update_immutable_project ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignments_bad_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignments_bad_role ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_extra_data_in_domain_scoped_token_fails_validation keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_extra_data_in_domain_scoped_token_fails_validation ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_update_immutable_project_while_unsetting_immutable keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_update_immutable_project_while_unsetting_immutable ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_parent_limit_break_hierarchical_tree keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_parent_limit_break_hierarchical_tree ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignments_filtered_by_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignments_filtered_by_role ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_update_project_tags_immutable_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_update_project_tags_immutable_project ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_extra_data_in_project_scoped_token_fails_validation keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_extra_data_in_project_scoped_token_fails_validation ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignments_group_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignments_group_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_chase_referrals_off keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_chase_referrals_off ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_extra_data_in_unscoped_token_fails_validation keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_extra_data_in_unscoped_token_fails_validation ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_chase_referrals_on keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_chase_referrals_on ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignments_unfiltered keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignments_unfiltered ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_check_hierarchy_depth keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_check_hierarchy_depth ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_project_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_project_limit ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignments_user_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignments_user_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_check_leaf_projects keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_check_leaf_projects ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_user_ids_for_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_user_ids_for_project ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_fetch_expired_allow_expired keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_fetch_expired_allow_expired ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_check_user_in_group keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_check_user_in_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_user_ids_for_project_no_duplicates keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_user_ids_for_project_no_duplicates ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_check_user_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_check_user_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_user_project_ids_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_user_project_ids_returns_not_found ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_fetch_expired_allow_expired_in_expired_window keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_fetch_expired_allow_expired_in_expired_window ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_check_user_not_in_group keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_check_user_not_in_group ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_delete_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_delete_limit ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_configurable_allowed_project_actions keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_configurable_allowed_project_actions ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_by_name_and_with_filter ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_configurable_allowed_user_actions keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_configurable_allowed_user_actions ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_group_assigned_implied_role_shows_in_v3_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_group_assigned_implied_role_shows_in_v3_token ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_in_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_in_group ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_domain_case_sensitivity keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_domain_case_sensitivity ... skipped 'No multiple domains support' keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_list_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_list_limit ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_all_federated_attributes keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_all_federated_attributes ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_domain_immutable keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_domain_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_implicit_project_id_scoped_token_with_user_id_no_catalog keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_implicit_project_id_scoped_token_with_user_id_no_catalog ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_idp_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_idp_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_domain_under_regular_project_hierarchy_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_domain_under_regular_project_hierarchy_fails ... skipped 'Resource LDAP has been removed' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_domain_with_project_api keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_domain_with_project_api ... skipped 'No multiple domains support' keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_implied_role_disabled_by_config keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_implied_role_disabled_by_config ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_idp_id_protocol_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_idp_id_protocol_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_group_name_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_group_name_fails ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_list_limit_with_domain_id_filter keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_list_limit_with_domain_id_filter ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_name ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_is_admin_token_by_ids keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_is_admin_token_by_ids ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_group_name_in_different_domains keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_group_name_in_different_domains ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_protocol_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_protocol_id ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_is_admin_token_by_names keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_is_admin_token_by_names ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_project_id_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_project_id_fails ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_unique_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_unique_id ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_unique_id_and_idp_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_unique_id_and_idp_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_project_name_in_different_domains keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_project_name_in_different_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_list_limit_with_project_id_filter keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_list_limit_with_project_id_filter ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_multiple_implied_roles_show_in_v3_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_multiple_implied_roles_show_in_v3_token ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_unique_id_and_protocol_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_unique_id_and_protocol_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_move_group_between_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_move_group_between_domains ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_user_name_in_different_domains keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_user_name_in_different_domains ... skipped 'Domains are read-only against LDAP' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_no_access_to_default_project_result_in_unscoped_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_no_access_to_default_project_result_in_unscoped_token ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_move_project_between_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_move_project_between_domains ... skipped 'Domains are read-only against LDAP' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_grant_no_group keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_grant_no_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_move_project_between_domains_with_clashing_names_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_move_project_between_domains_with_clashing_names_fails ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_grant_no_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_grant_no_user ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_show_domain_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_show_domain_limit ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_move_user_between_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_move_user_between_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_only_admin_project_set_acts_as_non_admin keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_only_admin_project_set_acts_as_non_admin ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_multi_group_grants_on_project_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_multi_group_grants_on_project_domain ... skipped 'N/A: LDAP does not support multiple domains' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_invalid_domain_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_invalid_domain_fails ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_multi_role_grant_by_user_group_on_project_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_multi_role_grant_by_user_group_on_project_domain ... skipped 'N/A: LDAP does not support multiple domains' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_project_scoped_token_catalog_attributes keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_project_scoped_token_catalog_attributes ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_leaf_project_with_different_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_leaf_project_with_different_domain ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_new_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_new_arbitrary_attributes_are_returned_from_update_user ... skipped "Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_project_scoped_token_catalog_excludes_disabled_endpoint keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_project_scoped_token_catalog_excludes_disabled_endpoint ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_show_project_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_show_project_limit ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_add_and_remove_user_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_add_and_remove_user_role ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_immutable keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_immutable ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_project_scoped_token_catalog_excludes_disabled_service keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_project_scoped_token_catalog_excludes_disabled_service ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_as_a_domain_uniqueness_constraints keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_as_a_domain_uniqueness_constraints ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_invalid_domain_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_invalid_domain_id ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_project_scoped_token_format keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_project_scoped_token_format ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_long_name_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_child_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_child_limit ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_attribute_update keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_attribute_update ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_project_scoped_token_invalid_after_changing_user_password keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_project_scoped_token_invalid_after_changing_user_password ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_passing_is_domain_flag_false keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_passing_is_domain_flag_false ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_crud ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_passing_is_domain_flag_true keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_passing_is_domain_flag_true ... skipped 'Resource LDAP has been removed' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_rename_invalidates_get_project_by_name_cache keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_rename_invalidates_get_project_by_name_cache ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_project_scoped_token_invalid_after_disabling_project keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_project_scoped_token_invalid_after_disabling_project ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_tag_is_case_sensitive keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_tag_is_case_sensitive ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_update_and_project_get_return_same_response keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_update_and_project_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_tag_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_tag_with_trailing_whitespace ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_child_limit_break_hierarchical_tree keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_child_limit_break_hierarchical_tree ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_update_missing_attrs_with_a_falsey_value keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_update_missing_attrs_with_a_falsey_value ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_under_disabled_one keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_under_disabled_one ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_update_missing_attrs_with_a_value keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_update_missing_attrs_with_a_value ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_under_domain_hierarchy keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_under_domain_hierarchy ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_foreign_assignments_when_deleting_a_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_foreign_assignments_when_deleting_a_domain ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_project_scoped_token_is_invalid_after_deleting_grant keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_project_scoped_token_is_invalid_after_deleting_grant ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_domain_id_and_without_parent_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_domain_id_and_without_parent_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_role_from_user_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_role_from_user_and_project ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_domain_id_mismatch_to_parent_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_domain_id_mismatch_to_parent_domain ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_child_limit_with_default_parent keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_child_limit_with_default_parent ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_role_grant_from_user_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_role_grant_from_user_and_project ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_project_scoped_token_is_invalid_after_disabling_user keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_project_scoped_token_is_invalid_after_disabling_user ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_invalid_parent keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_invalid_parent ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_user_from_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_user_from_group ... skipped 'N/A: LDAP does not support write' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_no_enabled_field keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_no_enabled_field ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_user_from_group_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_user_from_group_returns_not_found ... skipped 'N/A: LDAP does not support write' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_project_scoped_token_is_scoped_to_default_project keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_project_scoped_token_is_scoped_to_default_project ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_parent_id_and_without_domain_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_parent_id_and_without_domain_id ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_user_role_not_assigned keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_user_role_not_assigned ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_limit ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_tags keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_tags ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_rename_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_rename_duplicate_project_name_fails ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_project_scoped_token_no_catalog_is_scoped_to_default_project keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_project_scoped_token_no_catalog_is_scoped_to_default_project ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_without_is_domain_flag keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_without_is_domain_flag ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_rename_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_rename_duplicate_user_name_fails ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_subproject_acting_as_domain_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_subproject_acting_as_domain_fails ... skipped 'No multiple domains support' keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_remote_user_and_explicit_external keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_remote_user_and_explicit_external ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_role_grant_by_group_and_cross_domain_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_role_grant_by_group_and_cross_domain_project ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_unicode_user_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_unicode_user_name ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_limit_not_found keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_limit_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_role_grant_by_user_and_cross_domain_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_role_grant_by_user_and_cross_domain_project ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_remote_user_and_password keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_remote_user_and_password ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_update_delete_unicode_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_update_delete_unicode_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_doesnt_modify_passed_in_dict ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_remote_user_bad_password keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_remote_user_bad_password ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_scanning_of_config_dir keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_scanning_of_config_dir ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_missed_password keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_missed_password ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_unignored_user_none_mapping keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_unignored_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_none_mapping keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_cascade_only_accepts_enabled keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_cascade_only_accepts_enabled ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_limit_with_invalid_input keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_limit_with_invalid_input ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_remote_user_no_domain keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_remote_user_no_domain ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_none_password keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_none_password ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_domain_set_immutable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_domain_set_immutable ... skipped 'N/A: LDAP does not support multiple domains' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_with_long_password keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_with_long_password ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_domain_unset_immutable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_domain_unset_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_remote_user_no_realm keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_remote_user_no_realm ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_debug_level_set keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_debug_level_set ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_del_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_del_role_assignment_by_domain_not_found ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_parent_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_parent_limit ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_enable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_enable ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_remove_all_roles_from_scope_result_in_404 keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_remove_all_roles_from_scope_result_in_404 ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_del_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_del_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_enabled_cascade keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_enabled_cascade ... skipped 'Resource LDAP has been removed' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_domain_call_db_time keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_domain_call_db_time ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_id_does_nothing keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_id_does_nothing ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_rescope_unscoped_token_with_trust keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_rescope_unscoped_token_with_trust ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_domain_with_project_api keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_domain_with_project_api ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_name_with_trailing_whitespace ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_rescoping_a_system_token_for_a_domain_token_fails keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_rescoping_a_system_token_for_a_domain_token_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_parent keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_parent ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_domain_with_user_group_project_links keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_domain_with_user_group_project_links ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_returns_not_found ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_parent_limit_break_hierarchical_tree keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_parent_limit_break_hierarchical_tree ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_group_assignments_group_same_id_as_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_group_assignments_group_same_id_as_user ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_rescoping_a_system_token_for_a_project_token_fails keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_rescoping_a_system_token_for_a_project_token_fails ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_admin_token_context keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_admin_token_context ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_set_immutable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_set_immutable ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_group_grant_no_group keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_group_grant_no_group ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_client_issuer_not_trusted keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_client_issuer_not_trusted ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_set_immutable_with_additional_updates keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_set_immutable_with_additional_updates ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_context_already_exists keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_context_already_exists ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_group_removes_role_assignments keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_group_removes_role_assignments ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_rescoping_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_rescoping_token ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_create_idp_id_attri_not_found_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_create_idp_id_attri_not_found_fail ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_tags keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_tags ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_group_with_user_project_domain_links keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_group_with_user_project_domain_links ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_create_idp_id_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_create_idp_id_success ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_hierarchical_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_domain_disable_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_domain_disable_fail ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_revoke_project_scoped_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_revoke_project_scoped_token ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_empty_trusted_issuer_list keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_empty_trusted_issuer_list ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_unset_immutable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_unset_immutable ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_hierarchical_not_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_and_group_domain_name_mapping_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_and_group_domain_name_mapping_success ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_immutable_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_immutable_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_role_no_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_role_no_name ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_any_user_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_any_user_success ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_revoke_system_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_revoke_system_token ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_incorrect_mapping_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_incorrect_mapping_fail ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_role_same_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_role_same_name ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_large_project_cascade keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_large_project_cascade ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_invalid_scope_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_invalid_scope_fail ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_revoke_trust_scoped_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_revoke_trust_scoped_token ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_user_enable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_user_enable ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_no_group_found_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_no_group_found_fail ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_cascade keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_cascade ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_success ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_user_id_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_user_id_fails ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_clears_default_project_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_clears_default_project_id ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_with_default_user_type_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_with_default_user_type_success ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_revoke_unscoped_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_revoke_unscoped_token ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_user_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_user_name ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_has_only_issuer_and_project_domain_id_request keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_has_only_issuer_and_project_domain_id_request ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_returns_not_found ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_scope_to_project_without_grant_returns_unauthorized keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_scope_to_project_without_grant_returns_unauthorized ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_user_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_user_returns_not_found ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_has_only_issuer_and_project_domain_name_request keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_has_only_issuer_and_project_domain_name_request ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_tag_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_tag_returns_not_found ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_has_only_issuer_and_project_name_request keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_has_only_issuer_and_project_name_request ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_updated_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_updated_arbitrary_attributes_are_returned_from_update_user ... skipped "Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_tags keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_tags ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_invalid_user_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_invalid_user_fail ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_crud ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_with_role_assignments keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_with_role_assignments ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_mapping_with_userid_and_domainid_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_mapping_with_userid_and_domainid_success ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_system_scoped_token_works_with_domain_specific_drivers keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_system_scoped_token_works_with_domain_specific_drivers ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_enabled_ignored_disable_error ... skipped "Doesn't apply since LDAP config has no affect on the SQL identity backend." keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_mapping_with_userid_and_domainname_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_mapping_with_userid_and_domainname_success ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_with_roles_clears_default_project_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_with_roles_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_filter keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_filter ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_mapping_with_username_and_domainid_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_mapping_with_username_and_domainid_success ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_projects_from_ids keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_projects_from_ids ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_id_comma keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_id_comma ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_system_token_is_invalid_after_deleting_system_role keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_system_token_is_invalid_after_deleting_system_role ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_missing_both_domain_and_project_request keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_missing_both_domain_and_project_request ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_projects_from_ids_with_no_existing_project_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_projects_from_ids_with_no_existing_project_id ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_missing_domain_data_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_missing_domain_data_fail ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_id_comma_grants keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_id_comma_grants ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_no_issuer_attribute_request keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_no_issuer_attribute_request ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_role_check_role_grant keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_role_check_role_grant ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_update_and_user_get_return_same_response keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_update_and_user_get_return_same_response ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_no_tokenless_attributes_request keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_no_tokenless_attributes_request ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_system_token_is_invalid_after_disabling_user keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_system_token_is_invalid_after_disabling_user ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_role_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_role_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_circular_inferences keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_circular_inferences ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_not_applicable_to_token_request keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_not_applicable_to_token_request ... ok keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_delete_implied_role_returns_not_found keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_delete_implied_role_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_role_with_user_and_group_grants keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_role_with_user_and_group_grants ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_only_domain_id_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_only_domain_id_fail ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_token_for_non_admin_domain_same_project_name_is_not_admin keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_token_for_non_admin_domain_same_project_name_is_not_admin ... ok keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_implied_role_crd keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_implied_role_crd ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_only_domain_name_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_only_domain_name_fail ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_tag_from_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_tag_from_project ... ok keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_directed_graph_of_implied_roles keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_directed_graph_of_implied_roles ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_token_for_non_admin_project_is_not_admin keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_token_for_non_admin_project_is_not_admin ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_proj_scope_with_proj_id_and_proj_dom_id_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_proj_scope_with_proj_id_and_proj_dom_id_success ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_assignments_user_same_id_as_group keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_assignments_user_same_id_as_group ... ok keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_domain_specific_with_implied_roles keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_domain_specific_with_implied_roles ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_proj_scope_with_proj_id_only_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_proj_scope_with_proj_id_only_success ... ok keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_implied_roles_filtered_by_role keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_implied_roles_filtered_by_role ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_proj_scope_with_proj_name_and_proj_dom_id_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_proj_scope_with_proj_name_and_proj_dom_id_success ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_trust_scoped_token_invalid_after_changing_trustee_password keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_trust_scoped_token_invalid_after_changing_trustee_password ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_grant_no_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_grant_no_user ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_inherited_implied_roles keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_inherited_implied_roles ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_returns_not_found ... skipped 'N/A: LDAP does not support write' keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_proj_scope_with_proj_name_and_proj_dom_name_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_proj_scope_with_proj_name_and_proj_dom_name_success ... ok keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_simple_tree_of_implied_roles keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_simple_tree_of_implied_roles ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_with_group_project_domain_links keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_with_group_project_domain_links ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_trust_scoped_token_invalid_after_changing_trustor_password keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_trust_scoped_token_invalid_after_changing_trustor_password ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_proj_scope_with_proj_name_only_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_proj_scope_with_proj_name_only_fail ... ok keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_simple_tree_of_implied_roles_on_domain keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_simple_tree_of_implied_roles_on_domain ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_with_project_association keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_with_project_association ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_request_non_admin keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_request_non_admin ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_crud_inherited_and_direct_assignment_for_group_on_domain keystone.tests.unit.test_backend_sql.SqlInheritance.test_crud_inherited_and_direct_assignment_for_group_on_domain ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_with_project_roles keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_with_project_roles ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_token_is_cached keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_token_is_cached ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_crud_inherited_and_direct_assignment_for_group_on_project keystone.tests.unit.test_backend_sql.SqlInheritance.test_crud_inherited_and_direct_assignment_for_group_on_project ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_disable_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_disable_hierarchical_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_sql.SqlInheritance.test_crud_inherited_and_direct_assignment_for_user_on_domain keystone.tests.unit.test_backend_sql.SqlInheritance.test_crud_inherited_and_direct_assignment_for_user_on_domain ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_user_disable_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_user_disable_fail ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_trust_scoped_token_invalid_after_disabled_trustor_domain keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_trust_scoped_token_invalid_after_disabled_trustor_domain ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_crud_inherited_and_direct_assignment_for_user_on_project keystone.tests.unit.test_backend_sql.SqlInheritance.test_crud_inherited_and_direct_assignment_for_user_on_project ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_disable_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_disable_hierarchical_not_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_userid_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_userid_success ... ok keystone.tests.unit.test_policy.PolicyTestCase.test_early_AND_enforcement keystone.tests.unit.test_policy.PolicyTestCase.test_early_AND_enforcement ... ok keystone.tests.unit.test_policy.PolicyTestCase.test_early_OR_enforcement keystone.tests.unit.test_policy.PolicyTestCase.test_early_OR_enforcement ... ok keystone.tests.unit.test_policy.PolicyTestCase.test_enforce_bad_action_throws keystone.tests.unit.test_policy.PolicyTestCase.test_enforce_bad_action_throws ... ok keystone.tests.unit.test_policy.PolicyTestCase.test_enforce_good_action keystone.tests.unit.test_policy.PolicyTestCase.test_enforce_good_action ... ok keystone.tests.unit.test_policy.PolicyTestCase.test_enforce_nonexistent_action_throws keystone.tests.unit.test_policy.PolicyTestCase.test_enforce_nonexistent_action_throws ... ok keystone.tests.unit.test_policy.PolicyTestCase.test_ignore_case_role_check keystone.tests.unit.test_policy.PolicyTestCase.test_ignore_case_role_check ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_domain_crud keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_domain_crud ... skipped 'N/A: Not relevant for multi ldap testing' keystone.tests.unit.test_policy.PolicyTestCase.test_templatized_enforcement keystone.tests.unit.test_policy.PolicyTestCase.test_templatized_enforcement ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_inherited_role_grants_for_group keystone.tests.unit.test_backend_sql.SqlInheritance.test_inherited_role_grants_for_group ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_trust_scoped_token_is_invalid_after_disabling_trustee keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_trust_scoped_token_is_invalid_after_disabling_trustee ... ok keystone.tests.unit.test_receipt_provider.TestReceiptProvider.test_provider_receipt_expiration_validation keystone.tests.unit.test_receipt_provider.TestReceiptProvider.test_provider_receipt_expiration_validation ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_domain_delete_hierarchy keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_domain_delete_hierarchy ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_receipt_provider.TestReceiptProvider.test_unsupported_receipt_provider keystone.tests.unit.test_receipt_provider.TestReceiptProvider.test_unsupported_receipt_provider ... ok keystone.tests.unit.test_receipt_provider.TestReceiptProvider.test_validate_v3_none_receipt_raises_receipt_not_found keystone.tests.unit.test_receipt_provider.TestReceiptProvider.test_validate_v3_none_receipt_raises_receipt_not_found ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_inherited_role_grants_for_user keystone.tests.unit.test_backend_sql.SqlInheritance.test_inherited_role_grants_for_user ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_create_federated_user_domain keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_create_federated_user_domain ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_domain_name_case_sensitivity keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_domain_name_case_sensitivity ... skipped 'No multiple domains support' keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_create_federated_user_email keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_create_federated_user_email ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_create_federated_user_unique_constraint keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_create_federated_user_unique_constraint ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_assignments_for_tree keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_assignments_for_tree ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_create_nonlocal_user_does_not_create_local_user keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_create_nonlocal_user_does_not_create_local_user ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_create_nonlocal_user_unique_constraint keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_create_nonlocal_user_unique_constraint ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_domain_rename_invalidates_get_domain_by_name_cache keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_domain_rename_invalidates_get_domain_by_name_cache ... skipped 'No multiple domains support' keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_trust_scoped_token_is_invalid_after_disabling_trustor keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_trust_scoped_token_is_invalid_after_disabling_trustor ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_get_federated_user keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_get_federated_user ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_get_user keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_get_user ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_effective_assignments_for_tree keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_effective_assignments_for_tree ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_nonlocal_user_unique_user_id_constraint keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_nonlocal_user_unique_user_id_constraint ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_enable_project_with_disabled_parent keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_enable_project_with_disabled_parent ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_set_last_active_at keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_set_last_active_at ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_set_last_active_at_when_config_setting_is_none keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_set_last_active_at_when_config_setting_is_none ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_effective_assignments_for_tree_with_domain_assignments keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_effective_assignments_for_tree_with_domain_assignments ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_escape_member_dn keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_escape_member_dn ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_shadow_existing_federated_user keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_shadow_existing_federated_user ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_trust_token_is_invalid_when_trustee_domain_disabled keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_trust_token_is_invalid_when_trustee_domain_disabled ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_shadow_federated_user keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_shadow_federated_user ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_filter_ldap_result_by_attr keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_filter_ldap_result_by_attr ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_shadow_federated_user_not_creating_a_local_user keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_shadow_federated_user_not_creating_a_local_user ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_effective_assignments_for_tree_with_mixed_assignments keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_effective_assignments_for_tree_with_mixed_assignments ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_update_federated_user_display_name keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_update_federated_user_display_name ... ok keystone.tests.unit.test_sql_banned_operations.TestKeystoneMigrationsMySQL.test_walk_versions keystone.tests.unit.test_sql_banned_operations.TestKeystoneMigrationsMySQL.test_walk_versions ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" /usr/lib/python3/dist-packages/migrate/versioning/schema.py:182: SADeprecationWarning: The Table.exists() method is deprecated and will be removed in a future release. Please refer to Inspector.has_table(). (deprecated since: 1.4) if not table.exists(): keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_filter_ldap_result_with_case_sensitive_attr keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_filter_ldap_result_with_case_sensitive_attr ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_projects_for_user_with_inherited_grants keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_projects_for_user_with_inherited_grants ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_correct_role_grant_from_a_mix keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_correct_role_grant_from_a_mix ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_unrelated_implied_roles_do_not_change_v3_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_unrelated_implied_roles_do_not_change_v3_token ... ok keystone.tests.unit.test_sql_upgrade.MigrationValidation.test_running_db_sync_contract_ahead_of_migrate_fails keystone.tests.unit.test_sql_upgrade.MigrationValidation.test_running_db_sync_contract_ahead_of_migrate_fails ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_projects_for_user_with_inherited_group_grants keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_projects_for_user_with_inherited_group_grants ... ok /usr/lib/python3/dist-packages/migrate/versioning/schema.py:182: SADeprecationWarning: The Table.exists() method is deprecated and will be removed in a future release. Please refer to Inspector.has_table(). (deprecated since: 1.4) if not table.exists(): keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_role_grant_by_group_and_cross_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_role_grant_by_group_and_cross_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_sql_upgrade.MigrationValidation.test_running_db_sync_expand_without_up_to_date_legacy_fails keystone.tests.unit.test_sql_upgrade.MigrationValidation.test_running_db_sync_expand_without_up_to_date_legacy_fails ... ok /usr/lib/python3/dist-packages/migrate/versioning/schema.py:182: SADeprecationWarning: The Table.exists() method is deprecated and will be removed in a future release. Please refer to Inspector.has_table(). (deprecated since: 1.4) if not table.exists(): keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_unscoped_token_format keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_unscoped_token_format ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_projects_for_user_with_inherited_group_project_grants keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_projects_for_user_with_inherited_group_project_grants ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_role_grant_by_group_and_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_role_grant_by_group_and_domain ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_projects_for_user_with_inherited_user_project_grants keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_projects_for_user_with_inherited_user_project_grants ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_role_grant_by_group_and_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_role_grant_by_group_and_project ... ok keystone.tests.unit.test_sql_upgrade.MigrationValidation.test_running_db_sync_migrate_ahead_of_expand_fails keystone.tests.unit.test_sql_upgrade.MigrationValidation.test_running_db_sync_migrate_ahead_of_expand_fails ... ok keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticDataMigrationUpgradeTestCase.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticDataMigrationUpgradeTestCase.test_start_version_db_init_version ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_db_sync_check keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_db_sync_check ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_002_password_created_at_not_nullable keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_002_password_created_at_not_nullable ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_003_migrate_unencrypted_credentials keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_003_migrate_unencrypted_credentials ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_004_reset_password_created_at keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_004_reset_password_created_at ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_010_add_revocation_event_indexes keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_010_add_revocation_event_indexes ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_011_user_id_unique_for_nonlocal_user keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_011_user_id_unique_for_nonlocal_user ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_012_add_domain_id_to_idp keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_012_add_domain_id_to_idp ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_013_protocol_cascade_delete_for_federated_user keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_013_protocol_cascade_delete_for_federated_user ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_014_add_domain_id_to_user_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_014_add_domain_id_to_user_table ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_015_update_federated_user_domain keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_015_update_federated_user_domain ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_016_add_user_options keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_016_add_user_options ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_024_add_created_expires_at_int_columns_password keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_024_add_created_expires_at_int_columns_password ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_030_project_tags_works_correctly_after_migration keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_030_project_tags_works_correctly_after_migration ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_031_adds_system_assignment_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_031_adds_system_assignment_table ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_032_add_expires_at_int_column_trust keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_032_add_expires_at_int_column_trust ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_033_adds_limits_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_033_adds_limits_table ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_034_adds_application_credential_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_034_adds_application_credential_table ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_035_add_system_column_to_credential_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_035_add_system_column_to_credential_table ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_036_rename_application_credentials_column keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_036_rename_application_credentials_column ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_037_remove_service_and_region_fk_for_registered_limit keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_037_remove_service_and_region_fk_for_registered_limit ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_045_add_description_to_limit keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_045_add_description_to_limit ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_046_copies_data_from_password_to_password_hash keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_046_copies_data_from_password_to_password_hash ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_role_grant_by_user_and_cross_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_role_grant_by_user_and_cross_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_047_add_auto_increment_pk_column_to_unified_limit keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_047_add_auto_increment_pk_column_to_unified_limit ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_048_add_registered_limit_id_column_for_limit keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_048_add_registered_limit_id_column_for_limit ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_053_adds_description_to_role keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_053_adds_description_to_role ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_054_drop_old_password_column keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_054_drop_old_password_column ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_055_add_domain_to_limit keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_055_add_domain_to_limit ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_056_add_application_credential_access_rules keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_056_add_application_credential_access_rules ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_role_assignment_using_inherited_sourced_groups keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_role_assignment_using_inherited_sourced_groups ... ok keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_062_add_trust_redelegation keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_062_add_trust_redelegation ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_063_drop_limit_columns keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_063_drop_limit_columns ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_064_add_remote_id_attribute_federation_protocol keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_064_add_remote_id_attribute_federation_protocol ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_065_add_user_external_id_to_access_rule keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_065_add_user_external_id_to_access_rule ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_066_add_role_and_project_options_tables keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_066_add_role_and_project_options_tables ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_072_drop_domain_id_fk keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_072_drop_domain_id_fk ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_073_contract_expiring_group_membership keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_073_contract_expiring_group_membership ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_079_expand_update_local_id_limit keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_079_expand_update_local_id_limit ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_30_expand_add_project_tags_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_30_expand_add_project_tags_table ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_out_of_sync_db_migration_fails keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_out_of_sync_db_migration_fails ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_config_registration keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_config_registration ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_domain_specific_roles keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_domain_specific_roles ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_federated_user_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_federated_user_table ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_int_pkey_to_revocation_event_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_int_pkey_to_revocation_event_table ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_local_user_and_password_tables keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_local_user_and_password_tables ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_nonlocal_user_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_nonlocal_user_table ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_root_of_all_domains keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_root_of_all_domains ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_trust_unique_constraint_upgrade keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_trust_unique_constraint_upgrade ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_blank_db_to_start keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_blank_db_to_start ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_create_federation_tables keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_create_federation_tables ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_create_oauth_tables keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_create_oauth_tables ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_create_revoke_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_create_revoke_table ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_domain_as_project_upgrade keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_domain_as_project_upgrade ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_drop_domain_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_drop_domain_table ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_endpoint_filter_already_migrated keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_endpoint_filter_already_migrated ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_endpoint_filter_upgrade keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_endpoint_filter_upgrade ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_endpoint_policy_already_migrated keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_endpoint_policy_already_migrated ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_endpoint_policy_upgrade keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_endpoint_policy_upgrade ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_federation_already_migrated keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_federation_already_migrated ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_implied_roles_fk_on_delete_cascade keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_implied_roles_fk_on_delete_cascade ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_implied_roles_upgrade keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_implied_roles_upgrade ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_insert_assignment_inherited_pk keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_insert_assignment_inherited_pk ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_kilo_squash keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_kilo_squash ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migrate_data_to_local_user_and_password_tables keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migrate_data_to_local_user_and_password_tables ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migrate_user_skip_user_already_exist_in_local_user keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migrate_user_skip_user_already_exist_in_local_user ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migrate_user_with_null_password_to_password_tables keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migrate_user_with_null_password_to_password_tables ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_101 keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_101 ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_101_constraint_exists keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_101_constraint_exists ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_104 keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_104 ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_104_constraint_exists keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_104_constraint_exists ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_104_inconsistent_constraint_exists keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_104_inconsistent_constraint_exists ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_105_add_password_date_columns keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_105_add_password_date_columns ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_106_allow_password_column_to_be_nullable keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_106_allow_password_column_to_be_nullable ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_107_add_user_date_columns keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_107_add_user_date_columns ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_108_add_failed_auth_columns keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_108_add_failed_auth_columns ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_109_add_password_self_service_column keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_109_add_password_self_service_column ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_88_drops_unique_constraint keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_88_drops_unique_constraint ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_88_inconsistent_constraint_name keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_88_inconsistent_constraint_name ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_91_drops_unique_constraint keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_91_drops_unique_constraint ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_91_inconsistent_constraint_name keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_91_inconsistent_constraint_name ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_96 keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_96 ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_96_constraint_exists keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_96_constraint_exists ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_97 keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_97 ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_97_constraint_exists keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_97_constraint_exists ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_97_inconsistent_constraint_exists keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_97_inconsistent_constraint_exists ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_oauth1_already_migrated keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_oauth1_already_migrated ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_project_is_domain_upgrade keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_project_is_domain_upgrade ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_revoke_already_migrated keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_revoke_already_migrated ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_start_version_db_init_version ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_upgrade_add_initial_tables keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_upgrade_add_initial_tables ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticDataMigrationUpgradeTestCase.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticDataMigrationUpgradeTestCase.test_start_version_db_init_version ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticExpandSchemaUpgradeTestCase.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticExpandSchemaUpgradeTestCase.test_start_version_db_init_version ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_db_sync_check keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_db_sync_check ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_002_password_created_at_not_nullable keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_002_password_created_at_not_nullable ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_003_migrate_unencrypted_credentials keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_003_migrate_unencrypted_credentials ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_004_reset_password_created_at keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_004_reset_password_created_at ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_010_add_revocation_event_indexes keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_010_add_revocation_event_indexes ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_011_user_id_unique_for_nonlocal_user keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_011_user_id_unique_for_nonlocal_user ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_012_add_domain_id_to_idp keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_012_add_domain_id_to_idp ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_013_protocol_cascade_delete_for_federated_user keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_013_protocol_cascade_delete_for_federated_user ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_014_add_domain_id_to_user_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_014_add_domain_id_to_user_table ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_015_update_federated_user_domain keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_015_update_federated_user_domain ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_016_add_user_options keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_016_add_user_options ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_024_add_created_expires_at_int_columns_password keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_024_add_created_expires_at_int_columns_password ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_030_project_tags_works_correctly_after_migration keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_030_project_tags_works_correctly_after_migration ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_031_adds_system_assignment_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_031_adds_system_assignment_table ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_032_add_expires_at_int_column_trust keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_032_add_expires_at_int_column_trust ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_033_adds_limits_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_033_adds_limits_table ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_034_adds_application_credential_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_034_adds_application_credential_table ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_035_add_system_column_to_credential_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_035_add_system_column_to_credential_table ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_role_grant_by_user_and_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_role_grant_by_user_and_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_036_rename_application_credentials_column keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_036_rename_application_credentials_column ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_037_remove_service_and_region_fk_for_registered_limit keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_037_remove_service_and_region_fk_for_registered_limit ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_045_add_description_to_limit keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_045_add_description_to_limit ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_046_copies_data_from_password_to_password_hash keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_046_copies_data_from_password_to_password_hash ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_047_add_auto_increment_pk_column_to_unified_limit keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_047_add_auto_increment_pk_column_to_unified_limit ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_048_add_registered_limit_id_column_for_limit keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_048_add_registered_limit_id_column_for_limit ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_053_adds_description_to_role keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_053_adds_description_to_role ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_054_drop_old_password_column keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_054_drop_old_password_column ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_055_add_domain_to_limit keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_055_add_domain_to_limit ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_056_add_application_credential_access_rules keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_056_add_application_credential_access_rules ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_062_add_trust_redelegation keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_062_add_trust_redelegation ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_063_drop_limit_columns keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_063_drop_limit_columns ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_064_add_remote_id_attribute_federation_protocol keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_064_add_remote_id_attribute_federation_protocol ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_unscoped_token_is_invalid_after_changing_user_password keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_unscoped_token_is_invalid_after_changing_user_password ... ok keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_065_add_user_external_id_to_access_rule keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_065_add_user_external_id_to_access_rule ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_066_add_role_and_project_options_tables keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_066_add_role_and_project_options_tables ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_072_drop_domain_id_fk keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_072_drop_domain_id_fk ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_073_contract_expiring_group_membership keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_073_contract_expiring_group_membership ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_079_expand_update_local_id_limit keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_079_expand_update_local_id_limit ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_30_expand_add_project_tags_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_30_expand_add_project_tags_table ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_out_of_sync_db_migration_fails keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_out_of_sync_db_migration_fails ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_user_ids_for_project_with_inheritance keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_user_ids_for_project_with_inheritance ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_default_domain_by_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_default_domain_by_name ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_role_assignments_user_domain_to_project_inheritance keystone.tests.unit.test_backend_sql.SqlInheritance.test_role_assignments_user_domain_to_project_inheritance ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_group": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_system_grant_for_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_system_grant_for_group": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_system_grants_for_group": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_unscoped_token_is_invalid_after_disabling_user keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_unscoped_token_is_invalid_after_disabling_user ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlLimit.test_create_domain_limit keystone.tests.unit.test_backend_sql.SqlLimit.test_create_domain_limit ... ok keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_assign_system_role_to_group keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_assign_system_role_to_group ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_group_by_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_group_by_name ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_sql.SqlLimit.test_create_domain_limit_duplicate keystone.tests.unit.test_backend_sql.SqlLimit.test_create_domain_limit_duplicate ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_group_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_group_by_name_returns_not_found ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_unscoped_token_is_invalid_after_disabling_user_domain keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_unscoped_token_is_invalid_after_disabling_user_domain ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_description_none keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_description_none ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_id_not_in_dn keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_id_not_in_dn ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_assign_system_role_to_non_existant_group_fails keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_assign_system_role_to_non_existant_group_fails ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_with_invalid_region_raises_validation_error keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_with_invalid_region_raises_validation_error ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_multivalued_attribute_id_from_dn keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_multivalued_attribute_id_from_dn ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_with_invalid_service_raises_validation_error keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_with_invalid_service_raises_validation_error ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_unscoped_token_is_invalid_after_enabling_disabled_user keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_unscoped_token_is_invalid_after_enabling_disabled_user ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_without_description keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_without_description ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_group": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_system_grant_for_group": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_not_default_domain_by_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_not_default_domain_by_name ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_check_group_does_not_have_system_role_without_assignment keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_check_group_does_not_have_system_role_without_assignment ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_without_reference_registered_limit keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_without_reference_registered_limit ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_sql.SqlLimit.test_create_project_limit keystone.tests.unit.test_backend_sql.SqlLimit.test_create_project_limit ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_user_and_group_roles_scoped_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_user_and_group_roles_scoped_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_group": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_system_grant_for_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_system_grant_for_group": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_check_group_has_system_role_when_assignment_exists keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_check_group_has_system_role_when_assignment_exists ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_create_project_limit_duplicate keystone.tests.unit.test_backend_sql.SqlLimit.test_create_project_limit_duplicate ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_by_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_by_name ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_sql.SqlLimit.test_default_enforcement_model_is_flat keystone.tests.unit.test_backend_sql.SqlLimit.test_default_enforcement_model_is_flat ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_by_name_for_project_acting_as_a_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_by_name_for_project_acting_as_a_domain ... skipped 'No multiple domains support' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_group": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlLimit.test_delete_limit keystone.tests.unit.test_backend_sql.SqlLimit.test_delete_limit ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_system_grant_for_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_a_trust_scoped_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_a_trust_scoped_token ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_list_role_assignments_for_group_returns_all_assignments keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_list_role_assignments_for_group_returns_all_assignments ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_delete_limit_project keystone.tests.unit.test_backend_sql.SqlLimit.test_delete_limit_project ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_sql.SqlLimit.test_delete_limit_returns_not_found keystone.tests.unit.test_backend_sql.SqlLimit.test_delete_limit_returns_not_found ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_contains_tags keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_contains_tags ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_group": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_system_grant_for_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_grants": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_a_trust_scoped_token_impersonated keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_a_trust_scoped_token_impersonated ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_system_grants_for_group": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlLimit.test_get_limit keystone.tests.unit.test_backend_sql.SqlLimit.test_get_limit ... ok keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_list_system_roles_for_group_does_not_return_domain_roles keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_list_system_roles_for_group_does_not_return_domain_roles ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_returns_not_found ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_sql.SqlLimit.test_get_limit_returns_not_found keystone.tests.unit.test_backend_sql.SqlLimit.test_get_limit_returns_not_found ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlLimit.test_list_limit_by_filter keystone.tests.unit.test_backend_sql.SqlLimit.test_list_limit_by_filter ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_tag keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_tag ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_group": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_system_grant_for_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_system_grants_for_group": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_list_system_roles_for_group_does_not_return_project_roles keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_list_system_roles_for_group_does_not_return_project_roles ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_list_limit_by_limit keystone.tests.unit.test_backend_sql.SqlLimit.test_list_limit_by_limit ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_user_ids_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_user_ids_returns_not_found ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_sql.SqlLimit.test_list_limit_by_multi_filter_with_project_id keystone.tests.unit.test_backend_sql.SqlLimit.test_list_limit_by_multi_filter_with_project_id ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_domain_scoped_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_domain_scoped_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_group": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_system_grants_for_group": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlLimit.test_list_limits keystone.tests.unit.test_backend_sql.SqlLimit.test_list_limits ... ok keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_list_system_roles_for_group_returns_none_without_assignment keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_list_system_roles_for_group_returns_none_without_assignment ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_projects_in_subtree_as_ids_with_large_tree keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_projects_in_subtree_as_ids_with_large_tree ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_registering_unsupported_enforcement_model_fails keystone.tests.unit.test_backend_sql.SqlLimit.test_registering_unsupported_enforcement_model_fails ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_expired_domain_scoped_token_returns_not_found keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_expired_domain_scoped_token_returns_not_found ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_group": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlLimit.test_update_limit keystone.tests.unit.test_backend_sql.SqlLimit.test_update_limit ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_system_grant_for_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_assignment_by_domain_not_found ... skipped 'N/A: LDAP does not support multiple domains' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_query_for_role_id_does_not_return_system_group_roles keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_query_for_role_id_does_not_return_system_group_roles ... ok keystone.tests.unit.test_backend_sql.SqlModels.test_federated_user_model keystone.tests.unit.test_backend_sql.SqlModels.test_federated_user_model ... ok keystone.tests.unit.test_backend_sql.SqlModels.test_group_model keystone.tests.unit.test_backend_sql.SqlModels.test_group_model ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_expired_project_scoped_token_returns_not_found keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_expired_project_scoped_token_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlModels.test_local_user_model keystone.tests.unit.test_backend_sql.SqlModels.test_local_user_model ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_by_trustor_and_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_by_trustor_and_project ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_sql.SqlModels.test_nonlocal_user_model keystone.tests.unit.test_backend_sql.SqlModels.test_nonlocal_user_model ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_group": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlModels.test_password_model keystone.tests.unit.test_backend_sql.SqlModels.test_password_model ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_system_grant_for_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_system_grant_for_group": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:revoke_system_grant_for_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_system_grants_for_group": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_by_user_and_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_by_user_and_project ... ok keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_unassign_system_role_from_group keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_unassign_system_role_from_group ... ok keystone.tests.unit.test_backend_sql.SqlModels.test_project_model keystone.tests.unit.test_backend_sql.SqlModels.test_project_model ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_expired_trust_scoped_token_returns_not_found keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_expired_trust_scoped_token_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlModels.test_project_tags_model keystone.tests.unit.test_backend_sql.SqlModels.test_project_tags_model ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_by_user_and_project_with_user_in_group keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_by_user_and_project_with_user_in_group ... ok keystone.tests.unit.test_backend_sql.SqlModels.test_revocation_event_model keystone.tests.unit.test_backend_sql.SqlModels.test_revocation_event_model ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_implied_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlModels.test_role_assignment_model keystone.tests.unit.test_backend_sql.SqlModels.test_role_assignment_model ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_implied_roles": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_implied_role": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_expired_unscoped_token_returns_not_found keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_expired_unscoped_token_returns_not_found ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_implied_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_grant_by_user_and_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_grant_by_user_and_project ... ok keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_CRD_implied_roles keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_CRD_implied_roles ... ok keystone.tests.unit.test_backend_sql.SqlModels.test_user_group_membership keystone.tests.unit.test_backend_sql.SqlModels.test_user_group_membership ... ok keystone.tests.unit.test_backend_sql.SqlModels.test_user_model keystone.tests.unit.test_backend_sql.SqlModels.test_user_model ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_missing_auth_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_missing_auth_token ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_roles_for_groups_on_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_roles_for_groups_on_domain ... skipped 'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_sql.SqlPolicy.test_create keystone.tests.unit.test_backend_sql.SqlPolicy.test_create ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_implied_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_global_role_cannot_imply_domain_specific_role keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_global_role_cannot_imply_domain_specific_role ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_roles_for_groups_on_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_roles_for_groups_on_project ... skipped 'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_sql.SqlPolicy.test_delete keystone.tests.unit.test_backend_sql.SqlPolicy.test_delete ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_missing_subject_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_missing_subject_token ... ok keystone.tests.unit.test_backend_sql.SqlPolicy.test_delete_policy_returns_not_found keystone.tests.unit.test_backend_sql.SqlPolicy.test_delete_policy_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_roles_for_user_and_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_roles_for_user_and_domain ... skipped 'N/A: LDAP does not support multiple domains' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_implied_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlPolicy.test_get keystone.tests.unit.test_backend_sql.SqlPolicy.test_get ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_inference_rules": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_implied_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_roles_for_user_and_domain_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_roles_for_user_and_domain_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlPolicy.test_get_policy_returns_not_found keystone.tests.unit.test_backend_sql.SqlPolicy.test_get_policy_returns_not_found ... ok keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_list_all_rules keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_list_all_rules ... ok keystone.tests.unit.test_backend_sql.SqlPolicy.test_list keystone.tests.unit.test_backend_sql.SqlPolicy.test_list ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_roles_for_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_roles_for_user_and_project_returns_not_found ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_project_scoped_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_project_scoped_token ... ok keystone.tests.unit.test_backend_sql.SqlPolicy.test_update keystone.tests.unit.test_backend_sql.SqlPolicy.test_update ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_implied_roles": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_list_implied_roles_none keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_list_implied_roles_none ... ok keystone.tests.unit.test_backend_sql.SqlPolicy.test_update_policy_returns_not_found keystone.tests.unit.test_backend_sql.SqlPolicy.test_update_policy_returns_not_found ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_multi_registered_limits_duplicate keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_multi_registered_limits_duplicate ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_tampered_project_scoped_token_fails keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_tampered_project_scoped_token_fails ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_user ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_implied_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_crud keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_crud ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_list_role_assignments_with_implied_roles keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_list_role_assignments_with_implied_roles ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_description_none keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_description_none ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_user_by_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_user_by_name ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_duplicate keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_duplicate ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_tampered_trust_scoped_token_fails keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_tampered_trust_scoped_token_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_implied_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_user_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_user_by_name_returns_not_found ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_invalid_region keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_invalid_region ... ok keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_root_role_as_implied_role_forbidden keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_root_role_as_implied_role_forbidden ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_invalid_service keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_invalid_service ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_user_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_user_returns_not_found ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_tampered_unscoped_token_fails keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_tampered_unscoped_token_fails ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_without_description keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_without_description ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_implied_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_user_returns_required_attributes keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_user_returns_required_attributes ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_delete_registered_limit keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_delete_registered_limit ... ok keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_trusts_from_domain_specific_implied_role keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_trusts_from_domain_specific_implied_role ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_token ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_grant_crud_throws_exception_if_invalid_role keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_grant_crud_throws_exception_if_invalid_role ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_delete_registered_limit_returns_not_found keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_delete_registered_limit_returns_not_found ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_token_nocatalog keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_token_nocatalog ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_group_crud keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_group_crud ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_delete_registered_limit_when_reference_limit_exist keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_delete_registered_limit_when_reference_limit_exist ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_implied_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_get_registered_limit keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_get_registered_limit ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_group_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_group_enabled_ignored_disable_error ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_unscoped_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_unscoped_token ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_trusts_from_implied_role keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_trusts_from_implied_role ... ok keystone.tests.unit.test_v3_auth.TestAuthContext.test_identity_attribute_conflict keystone.tests.unit.test_v3_auth.TestAuthContext.test_identity_attribute_conflict ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_get_registered_limit_returns_not_found keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_get_registered_limit_returns_not_found ... ok keystone.tests.unit.test_v3_auth.TestAuthContext.test_identity_attribute_conflict_with_none_value keystone.tests.unit.test_v3_auth.TestAuthContext.test_identity_attribute_conflict_with_none_value ... ok keystone.tests.unit.test_v3_auth.TestAuthContext.test_non_identity_attribute_conflict_override keystone.tests.unit.test_v3_auth.TestAuthContext.test_non_identity_attribute_conflict_override ... ok keystone.tests.unit.test_v3_auth.TestAuthContext.test_pick_lowest_expires_at keystone.tests.unit.test_v3_auth.TestAuthContext.test_pick_lowest_expires_at ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_hierarchical_projects_crud keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_hierarchical_projects_crud ... skipped 'Resource LDAP has been removed' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_list_registered_limit_by_filter keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_list_registered_limit_by_filter ... ok keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_consuming_receipt_not_found keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_consuming_receipt_not_found ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_list_registered_limit_by_limit keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_list_registered_limit_by_limit ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_id_attribute_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_id_attribute_not_found ... ok keystone.tests.unit.test_v3_auth.TestAuthJSONExternal.test_remote_user_no_method keystone.tests.unit.test_v3_auth.TestAuthJSONExternal.test_remote_user_no_method ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_list_registered_limits keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_list_registered_limits ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_identity_manager_catches_forbidden_when_deleting_a_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_identity_manager_catches_forbidden_when_deleting_a_project ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_v3_auth.TestFetchRevocationList.test_get_ids_no_tokens_returns_forbidden keystone.tests.unit.test_v3_auth.TestFetchRevocationList.test_get_ids_no_tokens_returns_forbidden ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_update_registered_limit keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_update_registered_limit ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_update_registered_limit_duplicate keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_update_registered_limit_duplicate ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_is_domain_sub_project_has_parent_domain_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_is_domain_sub_project_has_parent_domain_id ... skipped 'No multiple domains support' keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_consuming_receipt_with_totp keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_consuming_receipt_with_totp ... ok keystone.tests.unit.test_v3_auth.TestFetchRevocationList.test_head_ids_no_tokens_returns_forbidden keystone.tests.unit.test_v3_auth.TestFetchRevocationList.test_head_ids_no_tokens_returns_forbidden ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_update_registered_limit_invalid_input_return_bad_request keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_update_registered_limit_invalid_input_return_bad_request ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_domains keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_domains ... ok keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_multi_method_rules_requirements_met_succeeds keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_multi_method_rules_requirements_met_succeeds ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_update_registered_limit_when_reference_limit_exist keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_update_registered_limit_when_reference_limit_exist ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_domains_filtered_and_limited keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_domains_filtered_and_limited ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_sql.SqlTrust.test_consume_use keystone.tests.unit.test_backend_sql.SqlTrust.test_consume_use ... ok keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_multi_method_rules_requirements_not_met_fails keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_multi_method_rules_requirements_not_met_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_sql.SqlTrust.test_create_trust keystone.tests.unit.test_backend_sql.SqlTrust.test_create_trust ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:revoke_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_domains_for_groups keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_domains_for_groups ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_sql.SqlTrust.test_delete_trust keystone.tests.unit.test_backend_sql.SqlTrust.test_delete_trust ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_deleting_group_grant_revokes_tokens keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_deleting_group_grant_revokes_tokens ... ok keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_requirements_makes_correct_receipt_for_pass_and_totp keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_requirements_makes_correct_receipt_for_pass_and_totp ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_group_members_when_no_members keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_group_members_when_no_members ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_delete_trust_not_found keystone.tests.unit.test_backend_sql.SqlTrust.test_delete_trust_not_found ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_duplicate_trusts_not_allowed keystone.tests.unit.test_backend_sql.SqlTrust.test_duplicate_trusts_not_allowed ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_group_role_assignment keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_group_role_assignment ... ok keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_requirements_makes_correct_receipt_for_password keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_requirements_makes_correct_receipt_for_password ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlTrust.test_flush_expired_trusts keystone.tests.unit.test_backend_sql.SqlTrust.test_flush_expired_trusts ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_deleting_project_deletes_grants keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_deleting_project_deletes_grants ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_groups keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_groups ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_flush_expired_trusts_with_all_id keystone.tests.unit.test_backend_sql.SqlTrust.test_flush_expired_trusts_with_all_id ... ok keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_requirements_makes_correct_receipt_for_totp keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_requirements_makes_correct_receipt_for_totp ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_flush_expired_trusts_with_date keystone.tests.unit.test_backend_sql.SqlTrust.test_flush_expired_trusts_with_date ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_groups_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_groups_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_flush_expired_trusts_with_no_project_id keystone.tests.unit.test_backend_sql.SqlTrust.test_flush_expired_trusts_with_no_project_id ... ok keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_requirements_returns_correct_required_auth_methods keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_requirements_returns_correct_required_auth_methods ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_deleting_project_revokes_token keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_deleting_project_revokes_token ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_groups_for_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_groups_for_user ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_flush_expired_trusts_with_no_trustee_id keystone.tests.unit.test_backend_sql.SqlTrust.test_flush_expired_trusts_with_no_trustee_id ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_flush_expired_trusts_with_no_trustor_id keystone.tests.unit.test_backend_sql.SqlTrust.test_flush_expired_trusts_with_no_trustor_id ... ok keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_rules_all_bogus_rules_results_in_default_behavior keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_rules_all_bogus_rules_results_in_default_behavior ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_flush_expired_trusts_with_project_id keystone.tests.unit.test_backend_sql.SqlTrust.test_flush_expired_trusts_with_project_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_groups_for_user_no_dn keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_groups_for_user_no_dn ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_flush_expired_trusts_with_trustee_id keystone.tests.unit.test_backend_sql.SqlTrust.test_flush_expired_trusts_with_trustee_id ... ok keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_rules_bogus_non_existing_auth_method_succeeds keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_rules_bogus_non_existing_auth_method_succeeds ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_flush_expired_trusts_with_trustor_id keystone.tests.unit.test_backend_sql.SqlTrust.test_flush_expired_trusts_with_trustor_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_groups_no_dn keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_groups_no_dn ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_get_deleted_trust keystone.tests.unit.test_backend_sql.SqlTrust.test_get_deleted_trust ... ok keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_rules_disabled_MFA_succeeeds keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_rules_disabled_MFA_succeeeds ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_limit_for_domains keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_limit_for_domains ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_sql.SqlTrust.test_get_trust keystone.tests.unit.test_backend_sql.SqlTrust.test_get_trust ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlTrust.test_list_trust_by_trustee keystone.tests.unit.test_backend_sql.SqlTrust.test_list_trust_by_trustee ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_project_parents keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_project_parents ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_sql.SqlTrust.test_list_trust_by_trustor keystone.tests.unit.test_backend_sql.SqlTrust.test_list_trust_by_trustor ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_deleting_role_revokes_token keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_deleting_role_revokes_token ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_project_parents_invalid_project_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_project_parents_invalid_project_id ... ok keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_rules_rescope_works_without_token_method_in_rules keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_rules_rescope_works_without_token_method_in_rules ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_list_trusts keystone.tests.unit.test_backend_sql.SqlTrust.test_list_trusts ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_project_tags keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_project_tags ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_non_expired_non_deleted_trusts keystone.tests.unit.test_backend_sql.SqlTrust.test_non_expired_non_deleted_trusts ... ok keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_single_method_rules_requirements_met_succeeds keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_single_method_rules_requirements_met_succeeds ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_sql.SqlTrust.test_non_expired_soft_deleted_trusts keystone.tests.unit.test_backend_sql.SqlTrust.test_non_expired_soft_deleted_trusts ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:revoke_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_deleting_user_grant_revokes_token keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_deleting_user_grant_revokes_token ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_trust_expires_at_int_matches_expires_at keystone.tests.unit.test_backend_sql.SqlTrust.test_trust_expires_at_int_matches_expires_at ... ok keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_single_method_rules_requirements_not_met_fails keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_single_method_rules_requirements_not_met_fails ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_trust_has_remaining_uses_negative keystone.tests.unit.test_backend_sql.SqlTrust.test_trust_has_remaining_uses_negative ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_trust_has_remaining_uses_positive keystone.tests.unit.test_backend_sql.SqlTrust.test_trust_has_remaining_uses_positive ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_acting_as_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_acting_as_domain ... skipped 'No multiple domains support' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_avoid_creating_circular_references_in_regions_update keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_avoid_creating_circular_references_in_regions_update ... skipped "Templated backend doesn't correctly implement write operations" /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_disabling_project_revokes_token keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_disabling_project_revokes_token ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_cache_layer_delete_service_with_endpoint keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_cache_layer_delete_service_with_endpoint ... skipped "Templated backend doesn't correctly implement write operations" /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_alternate_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_alternate_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_cache_layer_region_crud keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_cache_layer_region_crud ... skipped "Templated backend doesn't correctly implement write operations" /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_authenticate_without_trust_dict_returns_bad_request keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_authenticate_without_trust_dict_returns_bad_request ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_cache_layer_service_crud keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_cache_layer_service_crud ... skipped "Templated backend doesn't correctly implement write operations" /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_catalog_ignored_malformed_urls keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_catalog_ignored_malformed_urls ... skipped 'catalog caching enabled.' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_domain_group_role_assignment_maintains_token keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_domain_group_role_assignment_maintains_token ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_circular_regions_can_be_deleted keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_circular_regions_can_be_deleted ... skipped "Templated backend doesn't correctly implement write operations" /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_groups keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_groups ... skipped 'N/A: LDAP does not implement list_projects_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_create_endpoint keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_create_endpoint ... skipped "Templated backend doesn't correctly implement write operations" /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_create_endpoint_nonexistent_region keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_create_endpoint_nonexistent_region ... skipped "Templated backend doesn't correctly implement write operations" /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_user ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_create_endpoint_nonexistent_service keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_create_endpoint_nonexistent_service ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_change_password_invalidates_trust_tokens keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_change_password_invalidates_trust_tokens ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_create_region_invalid_parent_region_returns_not_found keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_create_region_invalid_parent_region_returns_not_found ... skipped "Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_domain_user_role_assignment_maintains_token keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_domain_user_role_assignment_maintains_token ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_create_region_with_duplicate_id keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_create_region_with_duplicate_id ... skipped "Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_user_and_groups keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_user_and_groups ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_association_by_endpoint keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_association_by_endpoint ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_user_with_grants keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_user_with_grants ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_get_revoke_by_id_false_returns_gone keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_get_revoke_by_id_false_returns_gone ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_association_by_project keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_association_by_project ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_consume_trust_once keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_consume_trust_once ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_in_subtree keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_in_subtree ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_endpoint_group_association_by_project keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_endpoint_group_association_by_project ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_endpoint_returns_not_found keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_endpoint_returns_not_found ... skipped "Templated backend doesn't correctly implement write operations" /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_in_subtree_invalid_project_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_in_subtree_invalid_project_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_region_returns_not_found keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_region_returns_not_found ... skipped "Templated backend doesn't correctly implement write operations" /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:remove_user_from_group": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_user_to_group": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_service_returns_not_found keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_service_returns_not_found ... skipped "Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_in_subtree_with_circular_reference keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_in_subtree_with_circular_reference ... skipped 'Resource LDAP has been removed' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_group_membership_changes_revokes_token keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_group_membership_changes_revokes_token ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_service_with_endpoint keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_service_with_endpoint ... skipped "Templated backend doesn't correctly implement write operations" /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_catalog keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_catalog ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_create_one_time_use_trust keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_create_one_time_use_trust ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_with_multiple_filters keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_with_multiple_filters ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_catalog_ignores_endpoints_with_invalid_urls keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_catalog_ignores_endpoints_with_invalid_urls ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_head_revoke_by_id_false_returns_gone keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_head_revoke_by_id_false_returns_gone ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_endpoint_returns_not_found keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_endpoint_returns_not_found ... skipped "Templated backend doesn't use IDs for endpoints." keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_by_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_by_domain ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_multi_region_v3_catalog keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_multi_region_v3_catalog ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_region_returns_not_found keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_region_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_by_user_with_domain_group_roles keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_by_user_with_domain_group_roles ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_service_returns_not_found keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_service_returns_not_found ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_containing_names keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_containing_names ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_v3_catalog keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_v3_catalog ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_create_trust_no_roles keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_create_trust_no_roles ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_v3_catalog_endpoint_disabled keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_v3_catalog_endpoint_disabled ... skipped "Templated backend doesn't have disabled endpoints" /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_revoke_events": "rule:service_or_admin" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_list_delete_project_shows_in_event_list keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_list_delete_project_shows_in_event_list ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_containing_names_domain_role keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_containing_names_domain_role ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_invalidate_cache_when_updating_endpoint keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_invalidate_cache_when_updating_endpoint ... skipped "Templated backend doesn't correctly implement write operations" /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_invalidate_cache_when_updating_region keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_invalidate_cache_when_updating_region ... skipped "Templated backend doesn't correctly implement write operations" /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_containing_names_global_role keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_containing_names_global_role ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_invalidate_cache_when_updating_service keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_invalidate_cache_when_updating_service ... skipped "Templated backend doesn't correctly implement write operations" /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_list_endpoints keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_list_endpoints ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_revoke_events": "rule:service_or_admin" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_does_not_contain_names keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_does_not_contain_names ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_list_regions_filtered_by_parent_region_id keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_list_regions_filtered_by_parent_region_id ... skipped 'Templated backend does not support hints' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_create_unlimited_use_trust keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_create_unlimited_use_trust ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_list_delete_token_shows_in_event_list keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_list_delete_token_shows_in_event_list ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_list_services_with_hints keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_list_services_with_hints ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_region_crud keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_region_crud ... skipped "Templated backend doesn't correctly implement write operations" /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_service_crud keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_service_crud ... skipped "Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_fails_with_userid_and_source_groups keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_fails_with_userid_and_source_groups ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_service_filtering keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_service_filtering ... skipped "Templated backend doesn't support filtering" /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_revoke_events": "rule:service_or_admin" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_list_with_filter keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_list_with_filter ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_update_endpoint keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_update_endpoint ... skipped "Templated backend doesn't correctly implement write operations" /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_create_unscoped_trust keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_create_unscoped_trust ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_using_sourced_groups keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_using_sourced_groups ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_update_endpoint_nonexistent_region keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_update_endpoint_nonexistent_region ... skipped "Templated backend doesn't correctly implement write operations" /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_update_endpoint_nonexistent_service keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_update_endpoint_nonexistent_service ... skipped "Templated backend doesn't correctly implement write operations" /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_using_sourced_groups_with_domains keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_using_sourced_groups_with_domains ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_update_region_extras keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_update_region_extras ... skipped "Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_cli.CachingDoctorTests.test_caching_symptom_caching_enabled_without_a_backend keystone.tests.unit.test_cli.CachingDoctorTests.test_caching_symptom_caching_enabled_without_a_backend ... ok keystone.tests.unit.test_cli.CachingDoctorTests.test_symptom_caching_disabled keystone.tests.unit.test_cli.CachingDoctorTests.test_symptom_caching_disabled ... ok keystone.tests.unit.test_cli.CachingDoctorTests.test_symptom_connection_to_memcached keystone.tests.unit.test_cli.CachingDoctorTests.test_symptom_connection_to_memcached ... ok keystone.tests.unit.test_cli.DatabaseDoctorTests.test_symptom_is_raised_if_database_connection_is_SQLite keystone.tests.unit.test_cli.DatabaseDoctorTests.test_symptom_is_raised_if_database_connection_is_SQLite ... ok keystone.tests.unit.test_cli.TestDomainConfigFinder.test_finder_ignores_files keystone.tests.unit.test_cli.TestDomainConfigFinder.test_finder_ignores_files ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:revoke_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignments_bad_role keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignments_bad_role ... ok keystone.tests.unit.test_cli.TestGroupMappingPurgeFunctional.test_purge_by_group_type keystone.tests.unit.test_cli.TestGroupMappingPurgeFunctional.test_purge_by_group_type ... ok keystone.tests.unit.test_cli.TokenFernetDoctorTests.test_keys_in_Fernet_key_repository_not_raised keystone.tests.unit.test_cli.TokenFernetDoctorTests.test_keys_in_Fernet_key_repository_not_raised ... ok keystone.tests.unit.test_cli.TokenFernetDoctorTests.test_keys_in_Fernet_key_repository_raised keystone.tests.unit.test_cli.TokenFernetDoctorTests.test_keys_in_Fernet_key_repository_raised ... ok keystone.tests.unit.test_cli.TokenFernetDoctorTests.test_usability_of_Fernet_key_repository_not_raised keystone.tests.unit.test_cli.TokenFernetDoctorTests.test_usability_of_Fernet_key_repository_not_raised ... ok keystone.tests.unit.test_cli.TokenFernetDoctorTests.test_usability_of_Fernet_key_repository_raised keystone.tests.unit.test_cli.TokenFernetDoctorTests.test_usability_of_Fernet_key_repository_raised ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_removing_role_assignment_does_not_affect_other_users keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_removing_role_assignment_does_not_affect_other_users ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_delete_broken_chain keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_delete_broken_chain ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignments_filtered_by_role keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignments_filtered_by_role ... ok keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_bad_request keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_bad_request ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignments_group_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignments_group_not_found ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_revoke_by_id_true_returns_forbidden keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_revoke_by_id_true_returns_forbidden ... ok keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_bad_response keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_bad_response ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignments_unfiltered keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignments_unfiltered ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_delete_trust keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_delete_trust ... ok keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_bad_signature_v1 keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_bad_signature_v1 ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignments_user_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignments_user_not_found ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_revoke_events": "rule:service_or_admin" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_revoke_token keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_revoke_token ... ok keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_bad_signature_v4 keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_bad_signature_v4 ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_user_ids_for_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_user_ids_for_project ... ok keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_bad_token_v4 keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_bad_token_v4 ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_user_ids_for_project_no_duplicates keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_user_ids_for_project_no_duplicates ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_delete_trust_cascade keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_delete_trust_cascade ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_revoke_token_from_token keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_revoke_token_from_token ... ok keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_good_response keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_good_response ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_user_project_ids_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_user_project_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_by_name_and_with_filter ... ok keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_good_signature_v1 keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_good_signature_v1 ... ok keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_good_signature_v4 keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_good_signature_v4 ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_in_group keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_in_group ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_unscoped_token_remains_valid_after_role_assignment keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_unscoped_token_remains_valid_after_role_assignment ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_delete_trust_revokes_tokens keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_delete_trust_revokes_tokens ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_in_group_returns_not_found ... ok keystone.tests.unit.test_contrib_simple_cert.TestSimpleCert.test_ca_cert keystone.tests.unit.test_contrib_simple_cert.TestSimpleCert.test_ca_cert ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_no_dn keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_no_dn ... ok keystone.tests.unit.test_contrib_simple_cert.TestSimpleCert.test_signing_cert keystone.tests.unit.test_contrib_simple_cert.TestSimpleCert.test_signing_cert ... ok keystone.tests.unit.test_exception.ExceptionTestCase.test_all_json_renderings keystone.tests.unit.test_exception.ExceptionTestCase.test_all_json_renderings ... ok keystone.tests.unit.test_exception.ExceptionTestCase.test_forbidden_title keystone.tests.unit.test_exception.ExceptionTestCase.test_forbidden_title ... ok keystone.tests.unit.test_exception.ExceptionTestCase.test_invalid_unicode_string keystone.tests.unit.test_exception.ExceptionTestCase.test_invalid_unicode_string ... ok keystone.tests.unit.test_exception.ExceptionTestCase.test_not_found keystone.tests.unit.test_exception.ExceptionTestCase.test_not_found ... ok keystone.tests.unit.test_exception.ExceptionTestCase.test_unicode_message keystone.tests.unit.test_exception.ExceptionTestCase.test_unicode_message ... ok keystone.tests.unit.test_exception.ExceptionTestCase.test_unicode_string keystone.tests.unit.test_exception.ExceptionTestCase.test_unicode_string ... ok keystone.tests.unit.test_exception.ExceptionTestCase.test_validation_error keystone.tests.unit.test_exception.ExceptionTestCase.test_validation_error ... ok keystone.tests.unit.test_exception.TestSecurityErrorTranslation.test_nested_translation_of_SecurityErrors keystone.tests.unit.test_exception.TestSecurityErrorTranslation.test_nested_translation_of_SecurityErrors ... ok keystone.tests.unit.test_exception.TestSecurityErrorTranslation.test_that_regular_Errors_can_be_deep_copied keystone.tests.unit.test_exception.TestSecurityErrorTranslation.test_that_regular_Errors_can_be_deep_copied ... ok stdin:3:1: K002 block comments should start with '# ' keystone.tests.unit.test_hacking_checks.TestBlockCommentsBeginWithASpace.test keystone.tests.unit.test_hacking_checks.TestBlockCommentsBeginWithASpace.test ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_all_federated_attributes keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_all_federated_attributes ... ok keystone.tests.unit.test_v3_auth.TestTrustChain.test_delete_broken_chain keystone.tests.unit.test_v3_auth.TestTrustChain.test_delete_broken_chain ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_depleted_redelegation_count_error keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_depleted_redelegation_count_error ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_idp_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_idp_id ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_create_domain_limit keystone.tests.unit.test_limits.LimitsTestCase.test_create_domain_limit ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_idp_id_protocol_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_idp_id_protocol_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_revoke_events": "rule:service_or_admin" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_do_not_consume_remaining_uses_when_get_token_fails keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_do_not_consume_remaining_uses_when_get_token_fails ... ok keystone.tests.unit.test_v3_auth.TestTrustChain.test_delete_trust_cascade keystone.tests.unit.test_v3_auth.TestTrustChain.test_delete_trust_cascade ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_name ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_duplicate keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_duplicate ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_protocol_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_protocol_id ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_impersonation_token_cannot_create_new_trust keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_impersonation_token_cannot_create_new_trust ... ok keystone.tests.unit.test_v3_auth.TestTrustChain.test_intermediate_user_deleted keystone.tests.unit.test_v3_auth.TestTrustChain.test_intermediate_user_deleted ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_return_count keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_return_count ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_unique_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_unique_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_unique_id_and_idp_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_unique_id_and_idp_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_with_domain_as_project keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_with_domain_as_project ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_unique_id_and_protocol_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_unique_id_and_protocol_id ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_intermediate_user_deleted keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_intermediate_user_deleted ... ok keystone.tests.unit.test_v3_auth.TestTrustChain.test_intermediate_user_disabled keystone.tests.unit.test_v3_auth.TestTrustChain.test_intermediate_user_disabled ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_move_group_between_domains keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_move_group_between_domains ... skipped 'N/A: LDAP does not support multiple domains' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_move_project_between_domains keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_move_project_between_domains ... skipped 'Domains are read-only against LDAP' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_intermediate_user_disabled keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_intermediate_user_disabled ... ok keystone.tests.unit.test_v3_auth.TestTrustChain.test_trustor_roles_revoked keystone.tests.unit.test_v3_auth.TestTrustChain.test_trustor_roles_revoked ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_move_project_between_domains_with_clashing_names_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_move_project_between_domains_with_clashing_names_fails ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_with_invalid_input keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_with_invalid_input ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_move_user_between_domains keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_move_user_between_domains ... skipped 'Domains are read-only against LDAP' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_enabled_false keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_enabled_false ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_multi_group_grants_on_project_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_multi_group_grants_on_project_domain ... skipped 'N/A: LDAP does not support multiple domains' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_without_description keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_without_description ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_enabled_str_false keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_enabled_str_false ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_multi_role_grant_by_user_group_on_project_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_multi_role_grant_by_user_group_on_project_domain ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_max_redelegation_count_constraint keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_max_redelegation_count_constraint ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_new_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_new_arbitrary_attributes_are_returned_from_update_user ... skipped "Using arbitrary attributes doesn't work under LDAP" /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_without_reference_registered_limit keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_without_reference_registered_limit ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_parse_extra_attribute_mapping keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_parse_extra_attribute_mapping ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_enabled_str_random keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_enabled_str_random ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_add_and_remove_user_role keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_add_and_remove_user_role ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_modified_redelegation_count_error keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_modified_redelegation_count_error ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_enabled_str_true keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_enabled_str_true ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_without_region keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_without_region ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_as_a_domain_uniqueness_constraints keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_as_a_domain_uniqueness_constraints ... skipped 'No multiple domains support' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_enabled_true keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_enabled_true ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_attribute_update keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_attribute_update ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegate_new_role_fails keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegate_new_role_fails ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_no_enabled keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_no_enabled ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_create_multi_limit keystone.tests.unit.test_limits.LimitsTestCase.test_create_multi_limit ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_crud keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_crud ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_rename_invalidates_get_project_by_name_cache keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_rename_invalidates_get_project_by_name_cache ... skipped 'No multiple domains support' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_with_empty_url keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_with_empty_url ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_limits.LimitsTestCase.test_create_project_limit keystone.tests.unit.test_limits.LimitsTestCase.test_create_project_limit ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_update_and_project_get_return_same_response keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_update_and_project_get_return_same_response ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_with_invalid_region_id keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_with_invalid_region_id ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegate_with_role_by_name keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegate_with_role_by_name ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_update_missing_attrs_with_a_falsey_value keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_update_missing_attrs_with_a_falsey_value ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_with_no_region keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_with_no_region ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_update_missing_attrs_with_a_value keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_update_missing_attrs_with_a_value ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_delete_limit keystone.tests.unit.test_limits.LimitsTestCase.test_delete_limit ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_raise_not_found_dn_for_multivalued_attribute_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_raise_not_found_dn_for_multivalued_attribute_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_with_region keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_with_region ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegation_expiry keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegation_expiry ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_foreign_assignments_when_deleting_a_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_foreign_assignments_when_deleting_a_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_role_from_user_and_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_role_from_user_and_project ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegation_remaining_uses keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegation_remaining_uses ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_list_limit keystone.tests.unit.test_limits.LimitsTestCase.test_list_limit ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_with_conflicting_ids keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_with_conflicting_ids ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_role_grant_from_user_and_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_role_grant_from_user_and_project ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_user_from_group keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_user_from_group ... skipped 'N/A: LDAP does not support write' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_with_duplicate_id keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_with_duplicate_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_user_from_group_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_user_from_group_returns_not_found ... skipped 'N/A: LDAP does not support write' keystone.tests.unit.test_limits.LimitsTestCase.test_list_limit_with_domain_id_filter keystone.tests.unit.test_limits.LimitsTestCase.test_list_limit_with_domain_id_filter ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_with_empty_id keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_with_empty_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_user_role_not_assigned keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_user_role_not_assigned ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegation_terminator keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegation_terminator ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_rename_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_rename_duplicate_project_name_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_with_id keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_with_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_rename_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_rename_duplicate_user_name_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_with_matching_ids keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_with_matching_ids ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_list_limit_with_project_id_filter keystone.tests.unit.test_limits.LimitsTestCase.test_list_limit_with_project_id_filter ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegation_without_impersonation keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegation_without_impersonation ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_role_grant_by_group_and_cross_domain_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_role_grant_by_group_and_cross_domain_project ... skipped 'N/A: LDAP does not support multiple domains' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_role_grant_by_user_and_cross_domain_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_role_grant_by_user_and_cross_domain_project ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_without_description keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_without_description ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_unignored_user_none_mapping keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_unignored_user_none_mapping ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_show_domain_limit keystone.tests.unit.test_limits.LimitsTestCase.test_show_domain_limit ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_without_id keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_without_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_cascade_only_accepts_enabled keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_cascade_only_accepts_enabled ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_roles_subset keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_roles_subset ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_regions_with_same_description_string keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_regions_with_same_description_string ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_domain_set_immutable keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_domain_set_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_limits.LimitsTestCase.test_show_project_limit keystone.tests.unit.test_limits.LimitsTestCase.test_show_project_limit ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_domain_unset_immutable keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_domain_unset_immutable ... skipped 'N/A: LDAP does not support multiple domains' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_regions_without_descriptions keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_regions_without_descriptions ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trust_chained keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trust_chained ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_is_domain_field keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_is_domain_field ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_update_limit keystone.tests.unit.test_limits.LimitsTestCase.test_update_limit ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_enable keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_enable ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_enabled_cascade keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_enabled_cascade ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trust_deleted_grant keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trust_deleted_grant ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_enabled_false keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_enabled_false ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_id_does_nothing keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_id_does_nothing ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_update_limit_not_found keystone.tests.unit.test_limits.LimitsTestCase.test_update_limit_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_name_with_trailing_whitespace ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_enabled_str_false keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_enabled_str_false ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_parent keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_parent ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trust_get_token_fails_if_trustee_disabled keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trust_get_token_fails_if_trustee_disabled ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_enabled_str_random keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_enabled_str_random ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_returns_not_found ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_update_limit_with_invalid_input keystone.tests.unit.test_limits.LimitsTestCase.test_update_limit_with_invalid_input ... ok keystone.tests.unit.test_sql_banned_operations.TestKeystoneExpandSchemaMigrationsMySQL.test_walk_versions keystone.tests.unit.test_sql_banned_operations.TestKeystoneExpandSchemaMigrationsMySQL.test_walk_versions ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_banned_operations.TestKeystoneExpandSchemaMigrationsPostgreSQL.test_walk_versions keystone.tests.unit.test_sql_banned_operations.TestKeystoneExpandSchemaMigrationsPostgreSQL.test_walk_versions ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" /usr/lib/python3/dist-packages/migrate/versioning/schema.py:182: SADeprecationWarning: The Table.exists() method is deprecated and will be removed in a future release. Please refer to Inspector.has_table(). (deprecated since: 1.4) if not table.exists(): keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_set_immutable keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_set_immutable ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_enabled_str_true keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_enabled_str_true ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_set_immutable_with_additional_updates keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_set_immutable_with_additional_updates ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_enabled_true keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_enabled_true ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trust_get_token_fails_if_trustor_disabled keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trust_get_token_fails_if_trustor_disabled ... ok keystone.tests.unit.test_sql_banned_operations.TestKeystoneMigrationsSQLite.test_walk_versions keystone.tests.unit.test_sql_banned_operations.TestKeystoneMigrationsSQLite.test_walk_versions ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_tags keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_tags ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_no_enabled keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_no_enabled ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_tags_returns_not_found ... ok /<>/keystone-20.0.0+git2021120815.2ddf8f321/keystone/common/sql/upgrades.py:72: DeprecationWarning: Using function/method 'db_version()' is deprecated in version '8.3.0': sqlalchemy-migrate support in oslo_db is deprecated; consider migrating to alembic return migration.db_version( /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_sql_upgrade.SqlExpandSchemaUpgradeTests.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.SqlExpandSchemaUpgradeTests.test_start_version_db_init_version ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_no_name keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_no_name ... ok keystone.tests.unit.test_sql_upgrade.SqlUpgradeGetInitVersionTests.test_get_init_version_no_path keystone.tests.unit.test_sql_upgrade.SqlUpgradeGetInitVersionTests.test_get_init_version_no_path ... ok keystone.tests.unit.test_sql_upgrade.SqlUpgradeGetInitVersionTests.test_get_init_version_with_path keystone.tests.unit.test_sql_upgrade.SqlUpgradeGetInitVersionTests.test_get_init_version_with_path ... ok keystone.tests.unit.test_sql_upgrade.SqlUpgradeGetInitVersionTests.test_get_init_version_with_path_initial_version_0 keystone.tests.unit.test_sql_upgrade.SqlUpgradeGetInitVersionTests.test_get_init_version_with_path_initial_version_0 ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_unset_immutable keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_unset_immutable ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trust_with_implied_roles keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trust_with_implied_roles ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_delete_endpoint keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_delete_endpoint ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_role_no_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_role_no_name ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_grant": "(role:reader and system_scope:all) or ((role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:revoke_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_role_same_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_role_same_name ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_delete_region keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_delete_region ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_crud_inherited_and_direct_assignment_on_domains keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_crud_inherited_and_direct_assignment_on_domains ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trustee_can_do_role_ops keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trustee_can_do_role_ops ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_user_enable keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_user_enable ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_user_id_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_user_id_fails ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_grant": "(role:reader and system_scope:all) or ((role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:revoke_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_user_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_user_name ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_delete_service keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_delete_service ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trustor_roles_revoked keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trustor_roles_revoked ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_crud_inherited_and_direct_assignment_on_projects keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_crud_inherited_and_direct_assignment_on_projects ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_user_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_user_returns_not_found ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_deleting_endpoint_with_space_in_url keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_deleting_endpoint_with_space_in_url ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_credential keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_credential ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_grant": "(role:reader and system_scope:all) or ((role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_updated_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_updated_arbitrary_attributes_are_returned_from_update_user ... skipped "Using arbitrary attributes doesn't work under LDAP" /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_grants": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_api_get_connection_no_user_password keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_api_get_connection_no_user_password ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_endpoint_create_with_invalid_url keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_endpoint_create_with_invalid_url ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:revoke_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_credential_with_admin_token keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_credential_with_admin_token ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_crud_user_inherited_domain_role_grants keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_crud_user_inherited_domain_role_grants ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_auth_emulated keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_auth_emulated ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_endpoint_create_with_valid_url keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_endpoint_create_with_valid_url ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_ec2_credential keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_ec2_credential ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_crud keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_crud ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_grant": "(role:reader and system_scope:all) or ((role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_grants": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_filtered_role_assignments_for_inherited_grants keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_filtered_role_assignments_for_inherited_grants ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_endpoint_create_with_valid_url_project_id keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_endpoint_create_with_valid_url_project_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_description_attribute_mapping keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_description_attribute_mapping ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enable_attribute_mask keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enable_attribute_mask ... skipped 'Enabled emulation conflicts with enabled mask' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_ec2_credential_with_invalid_blob keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_ec2_credential_with_invalid_blob ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_services": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_filter_list_services_by_name keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_filter_list_services_by_name ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_effective_role_assignments_for_project_hierarchy keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_effective_role_assignments_for_project_hierarchy ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_attribute_handles_expired keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_attribute_handles_expired ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_ec2_credential_with_missing_project_id keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_ec2_credential_with_missing_project_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_attribute_handles_utf8 keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_attribute_handles_utf8 ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_services": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_filter_list_services_by_name_with_list_limit keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_filter_list_services_by_name_with_list_limit ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_effective_role_assignments_for_project_tree keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_effective_role_assignments_for_project_tree ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_ignored_disable_error ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_non_ec2_credential keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_non_ec2_credential ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_services": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_filter_list_services_by_type keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_filter_list_services_by_type ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_invert keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_invert ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_credential_api_delete_credentials_for_project keystone.tests.unit.test_v3_credential.CredentialTestCase.test_credential_api_delete_credentials_for_project ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_inherited_role_assignments_for_project_hierarchy keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_inherited_role_assignments_for_project_hierarchy ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_endpoint": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_invert_default_str_value keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_invert_default_str_value ... skipped 'N/A: Covered by test_user_enabled_invert' keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_get_head_endpoint keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_get_head_endpoint ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_credential_api_delete_credentials_for_user keystone.tests.unit.test_v3_credential.CredentialTestCase.test_credential_api_delete_credentials_for_user ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_use_group_config keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_use_group_config ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_role_assignments_for_project_hierarchy keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_role_assignments_for_project_hierarchy ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_delete_credential keystone.tests.unit.test_v3_credential.CredentialTestCase.test_delete_credential ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_use_group_config_with_ids keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_use_group_config_with_ids ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_get_head_region keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_get_head_region ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_role_assignments_for_project_tree keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_role_assignments_for_project_tree ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_extra_attribute_mapping keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_extra_attribute_mapping ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_service": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_extra_attribute_mapping_description_is_returned keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_extra_attribute_mapping_description_is_returned ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_get_head_service keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_get_head_service ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:revoke_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_endpoints": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_filtered_by_interface keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_filtered_by_interface ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_filter keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_filter ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_token_from_inherited_group_domain_role_grants keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_token_from_inherited_group_domain_role_grants ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_id_attribute_in_create keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_id_attribute_in_create ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_endpoints": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_filtered_by_parent_region_id keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_filtered_by_parent_region_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_id_attribute_map keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_id_attribute_map ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_id_comma keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_id_comma ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_endpoints": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_filtered_by_region_id keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_filtered_by_region_id ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_delete_credential_retries_on_deadlock keystone.tests.unit.test_v3_credential.CredentialTestCase.test_delete_credential_retries_on_deadlock ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:revoke_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_id_comma_grants keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_id_comma_grants ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_token_from_inherited_group_project_role_grants keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_token_from_inherited_group_project_role_grants ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_endpoints": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_filtered_by_service_id keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_filtered_by_service_id ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_get_credential keystone.tests.unit.test_v3_credential.CredentialTestCase.test_get_credential ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_id_not_in_dn keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_id_not_in_dn ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_mixed_case_attribute keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_mixed_case_attribute ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_credential.CredentialTestCase.test_get_ec2_dict_blob keystone.tests.unit.test_v3_credential.CredentialTestCase.test_get_ec2_dict_blob ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_endpoints": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:revoke_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_name_in_dn keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_name_in_dn ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_token_from_inherited_user_domain_role_grants keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_token_from_inherited_user_domain_role_grants ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_with_multiple_filters keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_with_multiple_filters ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_update_and_user_get_return_same_response keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_update_and_user_get_return_same_response ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_list_credentials keystone.tests.unit.test_v3_credential.CredentialTestCase.test_list_credentials ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_with_missing_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_with_missing_id ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_endpoints": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_with_random_filter_values keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_with_random_filter_values ... ok keystone.tests.unit.test_backend_sql.DataTypeRoundTrips.test_datetimeint_persistence keystone.tests.unit.test_backend_sql.DataTypeRoundTrips.test_datetimeint_persistence ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:revoke_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.DataTypeRoundTrips.test_datetimeint_python_none keystone.tests.unit.test_backend_sql.DataTypeRoundTrips.test_datetimeint_python_none ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_token_from_inherited_user_project_role_grants keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_token_from_inherited_user_project_role_grants ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_list_credentials_filtered_by_type keystone.tests.unit.test_v3_credential.CredentialTestCase.test_list_credentials_filtered_by_type ... ok keystone.tests.unit.test_backend_sql.DataTypeRoundTrips.test_datetimeint_roundtrip keystone.tests.unit.test_backend_sql.DataTypeRoundTrips.test_datetimeint_roundtrip ... ok keystone.tests.unit.test_backend_sql.DataTypeRoundTrips.test_json_blob_python_none keystone.tests.unit.test_backend_sql.DataTypeRoundTrips.test_json_blob_python_none ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_endpoints": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.DataTypeRoundTrips.test_json_blob_python_none_renders keystone.tests.unit.test_backend_sql.DataTypeRoundTrips.test_json_blob_python_none_renders ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_head_endpoints keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_head_endpoints ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_list_credentials_filtered_by_type_and_user_id keystone.tests.unit.test_v3_credential.CredentialTestCase.test_list_credentials_filtered_by_type_and_user_id ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_inherited_role_assignments_include_names keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_inherited_role_assignments_include_names ... ok keystone.tests.unit.test_backend_sql.DataTypeRoundTrips.test_json_blob_roundtrip keystone.tests.unit.test_backend_sql.DataTypeRoundTrips.test_json_blob_roundtrip ... ok keystone.tests.unit.test_backend_sql.DataTypeRoundTrips.test_json_blob_sql_null keystone.tests.unit.test_backend_sql.DataTypeRoundTrips.test_json_blob_sql_null ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_head_regions keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_head_regions ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_list_credentials_filtered_by_user_id keystone.tests.unit.test_v3_credential.CredentialTestCase.test_list_credentials_filtered_by_user_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_grant": "(role:reader and system_scope:all) or ((role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlCatalog.test_avoid_creating_circular_references_in_regions_update keystone.tests.unit.test_backend_sql.SqlCatalog.test_avoid_creating_circular_references_in_regions_update ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_grants": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_role_assignments_for_disabled_inheritance_extension keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_role_assignments_for_disabled_inheritance_extension ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_cache_layer_delete_service_with_endpoint keystone.tests.unit.test_backend_sql.SqlCatalog.test_cache_layer_delete_service_with_endpoint ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_services": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_head_services keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_head_services ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_list_ec2_dict_blob keystone.tests.unit.test_v3_credential.CredentialTestCase.test_list_ec2_dict_blob ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_cache_layer_region_crud keystone.tests.unit.test_backend_sql.SqlCatalog.test_cache_layer_region_crud ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlCatalog.test_cache_layer_service_crud keystone.tests.unit.test_backend_sql.SqlCatalog.test_cache_layer_service_crud ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_grant": "(role:reader and system_scope:all) or ((role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_grants": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_role_assignments_for_inherited_domain_grants keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_role_assignments_for_inherited_domain_grants ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_credential keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_credential ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_regions_filtered_by_parent_region_id keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_regions_filtered_by_parent_region_id ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_circular_regions_can_be_deleted keystone.tests.unit.test_backend_sql.SqlCatalog.test_circular_regions_can_be_deleted ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_endpoint keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_endpoint ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_endpoint_nonexistent_region keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_endpoint_nonexistent_region ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_credential_non_owner keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_credential_non_owner ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_grant": "(role:reader and system_scope:all) or ((role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_grants": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_endpoint_nonexistent_service keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_endpoint_nonexistent_service ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_role_assignments_for_inherited_group_domain_grants keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_role_assignments_for_inherited_group_domain_grants ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_endpoint_region_returns_not_found keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_endpoint_region_returns_not_found ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint_enabled_false keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint_enabled_false ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_credential_to_ec2_missing_project_id keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_credential_to_ec2_missing_project_id ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_region_invalid_id keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_region_invalid_id ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_region_invalid_parent_id keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_region_invalid_parent_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint_enabled_str_false keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint_enabled_str_false ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_region_invalid_parent_region_returns_not_found keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_region_invalid_parent_region_returns_not_found ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_region_with_duplicate_id keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_region_with_duplicate_id ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint_enabled_str_random keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint_enabled_str_random ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_delete_endpoint_returns_not_found keystone.tests.unit.test_backend_sql.SqlCatalog.test_delete_endpoint_returns_not_found ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_credential_to_ec2_type keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_credential_to_ec2_type ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_role_assignments_include_names_domain_role keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_role_assignments_include_names_domain_role ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_delete_region_returns_not_found keystone.tests.unit.test_backend_sql.SqlCatalog.test_delete_region_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_delete_region_with_endpoint keystone.tests.unit.test_backend_sql.SqlCatalog.test_delete_region_with_endpoint ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint_enabled_str_true keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint_enabled_str_true ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_credential_to_ec2_with_previously_set_project_id keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_credential_to_ec2_with_previously_set_project_id ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_delete_service_returns_not_found keystone.tests.unit.test_backend_sql.SqlCatalog.test_delete_service_returns_not_found ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlCatalog.test_delete_service_with_endpoint keystone.tests.unit.test_backend_sql.SqlCatalog.test_delete_service_with_endpoint ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_role_assignments_include_names_global_role keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_role_assignments_include_names_global_role ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint_enabled_true keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint_enabled_true ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_endpoint_returns_not_found keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_endpoint_returns_not_found ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_ec2_credential_change_access_id keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_ec2_credential_change_access_id ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_region_returns_not_found keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_region_returns_not_found ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_project_id_specified_if_include_subtree_specified keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_project_id_specified_if_include_subtree_specified ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_service_returns_not_found keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_service_returns_not_found ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_ec2_credential_change_access_token_id keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_ec2_credential_change_access_token_id ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_v3_catalog_endpoint_disabled keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_v3_catalog_endpoint_disabled ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_region keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_region ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_v3_catalog_project_non_exist keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_v3_catalog_project_non_exist ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:revoke_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_remove_assignment_for_project_acting_as_domain keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_remove_assignment_for_project_acting_as_domain ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_v3_catalog_with_empty_public_url keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_v3_catalog_with_empty_public_url ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_ec2_credential_change_app_cred_id keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_ec2_credential_change_app_cred_id ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_region_with_null_description keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_region_with_null_description ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlCatalog.test_invalidate_cache_when_updating_endpoint keystone.tests.unit.test_backend_sql.SqlCatalog.test_invalidate_cache_when_updating_endpoint ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_ec2_credential_change_trust_id keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_ec2_credential_change_trust_id ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_region_without_description_keeps_original keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_region_without_description_keeps_original ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_check_effective_values_for_role_assignments keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_check_effective_values_for_role_assignments ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_invalidate_cache_when_updating_region keystone.tests.unit.test_backend_sql.SqlCatalog.test_invalidate_cache_when_updating_region ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_service keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_service ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_invalidate_cache_when_updating_service keystone.tests.unit.test_backend_sql.SqlCatalog.test_invalidate_cache_when_updating_service ... ok keystone.tests.unit.test_v3_catalog.TestCatalogAPISQLRegions.test_get_catalog_returns_proper_endpoints_with_no_region keystone.tests.unit.test_v3_catalog.TestCatalogAPISQLRegions.test_get_catalog_returns_proper_endpoints_with_no_region ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_create_role keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_create_role ... ok keystone.tests.unit.test_v3_credential.TestCredentialAccessToken.test_access_token_ec2_credential keystone.tests.unit.test_v3_credential.TestCredentialAccessToken.test_access_token_ec2_credential ... ok keystone.tests.unit.test_v3_catalog.TestCatalogAPISQLRegions.test_get_catalog_returns_proper_endpoints_with_region keystone.tests.unit.test_v3_catalog.TestCatalogAPISQLRegions.test_get_catalog_returns_proper_endpoints_with_region ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_list_endpoints keystone.tests.unit.test_backend_sql.SqlCatalog.test_list_endpoints ... ok /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_backend_sql.SqlCatalog.test_list_regions_filtered_by_parent_region_id keystone.tests.unit.test_backend_sql.SqlCatalog.test_list_regions_filtered_by_parent_region_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_create_role_bad_request keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_create_role_bad_request ... ok keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_cannot_get_non_ec2_credential keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_cannot_get_non_ec2_credential ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_catalog.TestCatalogAPITemplatedProject.test_project_delete keystone.tests.unit.test_v3_catalog.TestCatalogAPITemplatedProject.test_project_delete ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_region_crud keystone.tests.unit.test_backend_sql.SqlCatalog.test_region_crud ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_service_crud keystone.tests.unit.test_backend_sql.SqlCatalog.test_service_crud ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_grant": "(role:reader and system_scope:all) or ((role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_grants": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:revoke_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlCatalog.test_service_filtering keystone.tests.unit.test_backend_sql.SqlCatalog.test_service_filtering ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_group_domain_role_grants keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_group_domain_role_grants ... ok keystone.tests.unit.test_v3_catalog.TestMultiRegion.test_catalog_with_multi_region_reports_all_endpoints keystone.tests.unit.test_v3_catalog.TestMultiRegion.test_catalog_with_multi_region_reports_all_endpoints ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_update_endpoint keystone.tests.unit.test_backend_sql.SqlCatalog.test_update_endpoint ... ok keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_create_credential keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_create_credential ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_update_endpoint_nonexistent_region keystone.tests.unit.test_backend_sql.SqlCatalog.test_update_endpoint_nonexistent_region ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain_config": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_create_config keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_create_config ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_update_endpoint_nonexistent_service keystone.tests.unit.test_backend_sql.SqlCatalog.test_update_endpoint_nonexistent_service ... ok keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_credential_signature_validate keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_credential_signature_validate ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_update_region_extras keystone.tests.unit.test_backend_sql.SqlCatalog.test_update_region_extras ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_group_domain_role_grants_no_group keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_group_domain_role_grants_no_group ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_v3_catalog_domain_scoped_token keystone.tests.unit.test_backend_sql.SqlCatalog.test_v3_catalog_domain_scoped_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain_config": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_create_config_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_create_config_invalid_domain ... ok keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_credential_signature_validate_legacy keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_credential_signature_validate_legacy ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_v3_catalog_endpoint_filter_disabled keystone.tests.unit.test_backend_sql.SqlCatalog.test_v3_catalog_endpoint_filter_disabled ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_grant": "(role:reader and system_scope:all) or ((role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_grants": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlCatalog.test_v3_catalog_endpoint_filter_enabled keystone.tests.unit.test_backend_sql.SqlCatalog.test_v3_catalog_endpoint_filter_enabled ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:revoke_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlDecorators.test_conflict_happend keystone.tests.unit.test_backend_sql.SqlDecorators.test_conflict_happend ... ok keystone.tests.unit.test_backend_sql.SqlDecorators.test_initialization keystone.tests.unit.test_backend_sql.SqlDecorators.test_initialization ... ok keystone.tests.unit.test_backend_sql.SqlDecorators.test_initialization_fail keystone.tests.unit.test_backend_sql.SqlDecorators.test_initialization_fail ... ok keystone.tests.unit.test_backend_sql.SqlDecorators.test_not_conflict_error keystone.tests.unit.test_backend_sql.SqlDecorators.test_not_conflict_error ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain_config": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_delete_credential keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_delete_credential ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_group_project_role_grants keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_group_project_role_grants ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_create_config_twice keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_create_config_twice ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_duplicate_role_grant keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_duplicate_role_grant ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_role_to_user_and_project_no_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_role_to_user_and_project_no_user ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_group_project_role_grants_no_group keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_group_project_role_grants_no_group ... ok keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_get_credential keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_get_credential ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_role_to_user_and_project_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_role_to_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_user_to_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_user_to_group ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_domain_config": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_domain_config": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_delete_config keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_delete_config ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_list_credentials keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_list_credentials ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_grant": "(role:reader and system_scope:all) or ((role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_grants": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:revoke_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_user_domain_role_grants keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_user_domain_role_grants ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_user_to_group_expiring keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_user_to_group_expiring ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_domain_config": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.JsonHomeTests.test_get_json_home keystone.tests.unit.test_v3_federation.JsonHomeTests.test_get_json_home ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_delete_config_by_group keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_delete_config_by_group ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_user_to_group_expiring_list keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_user_to_group_expiring_list ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_user_domain_role_grants_no_user keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_user_domain_role_grants_no_user ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_domain_config": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_delete_config_by_group_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_delete_config_by_group_invalid_domain ... ok keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_after keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_after ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_user_to_group_expiring_mapped keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_user_to_group_expiring_mapped ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_user_to_group_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_user_to_group_returns_not_found ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_grants": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_domain_config": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_grant": "(role:reader and system_scope:all) or ((role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_delete_config_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_delete_config_invalid_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_arbitrary_attributes_are_returned_from_create_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_arbitrary_attributes_are_returned_from_create_user ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:revoke_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_user_project_role_grants keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_user_project_role_grants ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_arbitrary_attributes_are_returned_from_get_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_arbitrary_attributes_are_returned_from_get_user ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_domain_config": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_authenticate keystone.tests.unit.test_backend_sql.SqlIdentity.test_authenticate ... ok keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_at keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_at ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_user_project_role_grants_no_user keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_user_project_role_grants_no_user ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_authenticate_and_get_roles_no_metadata keystone.tests.unit.test_backend_sql.SqlIdentity.test_authenticate_and_get_roles_no_metadata ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_domain_config": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_by_group keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_by_group ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_authenticate_bad_password keystone.tests.unit.test_backend_sql.SqlIdentity.test_authenticate_bad_password ... ok keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_before keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_before ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_grant": "(role:reader and system_scope:all) or ((role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_authenticate_bad_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_authenticate_bad_user ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_grants": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:revoke_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_grant_from_group_and_domain_invalidates_cache keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_grant_from_group_and_domain_invalidates_cache ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_domain_config": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_authenticate_if_no_password_set keystone.tests.unit.test_backend_sql.SqlIdentity.test_authenticate_if_no_password_set ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_by_group_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_by_group_invalid_domain ... ok keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_interval keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_interval ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_cache_layer_domain_crud keystone.tests.unit.test_backend_sql.SqlIdentity.test_cache_layer_domain_crud ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_domain_config": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_by_option keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_by_option ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_cache_layer_get_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_cache_layer_get_user ... ok keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_with_bad_operator_fails keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_with_bad_operator_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_grant": "(role:reader and system_scope:all) or ((role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_grants": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:revoke_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_grant_from_group_and_project_invalidates_cache keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_grant_from_group_and_project_invalidates_cache ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_domain_config": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_with_bad_timestamp_fails keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_with_bad_timestamp_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_cache_layer_get_user_by_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_cache_layer_get_user_by_name ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_by_option_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_by_option_invalid_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_cache_layer_group_crud keystone.tests.unit.test_backend_sql.SqlIdentity.test_cache_layer_group_crud ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_grant": "(role:reader and system_scope:all) or ((role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_after keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_after ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_grants": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_cache_layer_project_crud keystone.tests.unit.test_backend_sql.SqlIdentity.test_cache_layer_project_crud ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:revoke_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_grant_from_user_and_domain_invalidates_cache keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_grant_from_user_and_domain_invalidates_cache ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_delete_disabled_domain_with_immutable_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_delete_disabled_domain_with_immutable_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_domain_config_default": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_delete_immutable_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_delete_immutable_domain ... ok keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_at keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_at ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_grant": "(role:reader and system_scope:all) or ((role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_grants": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_delete_immutable_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_delete_immutable_project ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:revoke_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_grant_from_user_and_project_invalidate_cache keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_grant_from_user_and_project_invalidate_cache ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_domain_config_default": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default_by_group keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default_by_group ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_delete_project_cascade_with_enabled_child keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_delete_project_cascade_with_enabled_child ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_delete_project_tags_immutable_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_delete_project_tags_immutable_project ... ok keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_bad_operator_fails keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_bad_operator_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_domain_config_default": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default_by_invalid_group keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default_by_invalid_group ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_enable_cascade_with_parent_disabled keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_enable_cascade_with_parent_disabled ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_grant": "(role:reader and system_scope:all) or ((role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_update_immutable_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_update_immutable_domain ... ok keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_bad_timestamp_fails keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_bad_timestamp_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_update_immutable_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_update_immutable_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_domain_config_default": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default_by_option keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default_by_option ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:revoke_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_group_before_removing_role_assignment_succeeds keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_group_before_removing_role_assignment_succeeds ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_update_immutable_project_while_unsetting_immutable keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_update_immutable_project_while_unsetting_immutable ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_update_project_tags_immutable_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_update_project_tags_immutable_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_domain_config_default": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_before keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_before ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default_for_invalid_option keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default_for_invalid_option ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_group": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_system_grant_for_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_group": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_hierarchy_depth keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_hierarchy_depth ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_group_before_removing_system_assignments_succeeds keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_group_before_removing_system_assignments_succeeds ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_domain_config_default": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default_for_unsupported_group keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default_for_unsupported_group ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_leaf_projects keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_leaf_projects ... ok keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_interval keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_interval ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_role keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_role ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_project_depth keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_project_depth ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_domain_config": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_filter_sql_injection_attack keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_filter_sql_injection_attack ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_group ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_group_with_invalid_group_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_group_with_invalid_group_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_grant": "(role:reader and system_scope:all) or ((role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_domain_config": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_group_with_invalid_role_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_group_with_invalid_role_fails ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config_group keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config_group ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_user_and_check_role_assignment_fails keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_user_and_check_role_assignment_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_user ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_user_with_invalid_role_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_user_with_invalid_role_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_domain_config": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config_group_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config_group_invalid_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_user_with_invalid_user_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_user_with_invalid_user_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_user_in_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_user_in_group ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_grant": "(role:reader and system_scope:all) or ((role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_inexact_filters keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_inexact_filters ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:revoke_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_domain_config": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config_invalid_domain ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_user_before_removing_role_assignment_succeeds keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_user_before_removing_role_assignment_succeeds ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_user_in_group_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_user_in_group_returns_not_found ... ok keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_invalid_filter_is_ignored keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_invalid_filter_is_ignored ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_user_not_in_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_user_not_in_group ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_domain_immutable keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_domain_immutable ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_system_grant_for_user": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_domain_under_regular_project_hierarchy_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_domain_under_regular_project_hierarchy_fails ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_user_before_removing_system_assignments_succeeds keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_user_before_removing_system_assignments_succeeds ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_domain_with_project_api keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_domain_with_project_api ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_domain_config": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config_option keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config_option ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_group_name_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_group_name_fails ... ok keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_list_filtered_domains keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_list_filtered_domains ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_group_name_in_different_domains keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_group_name_in_different_domains ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_domain_config": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_project_id_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_project_id_fails ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_system_grant_for_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config_option_with_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config_option_with_invalid_domain ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_system_grant_for_user": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_list_users_filtered_by_domain keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_list_users_filtered_by_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_project_name_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_project_name_in_different_domains keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_project_name_in_different_domains ... ok keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_list_users_filtered_by_funny_name keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_list_users_filtered_by_funny_name ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain_config": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_user_name_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_user_name_fails ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_filtered_role_assignments keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_filtered_role_assignments ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_user_name_in_different_domains keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_user_name_in_different_domains ... ok keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_multiple_filters keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_multiple_filters ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_grant_no_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_grant_no_group ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain_config": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_group keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_group ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_grant_no_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_grant_no_user ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_get_effective_role_assignments keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_get_effective_role_assignments ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_create_user_fails_when_given_invalid_idp_and_protocols keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_create_user_fails_when_given_invalid_idp_and_protocols ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_invalid_domain_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_invalid_domain_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain_config": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_group_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_group_invalid_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_leaf_project_with_different_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_leaf_project_with_different_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_role": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_get_head_role keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_get_head_role ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_case_sensitivity keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_case_sensitivity ... ok keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_create_user_with_federated_attributes keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_create_user_with_federated_attributes ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain_config": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_invalid_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_immutable keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_immutable ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_invalid_domain_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_invalid_domain_id ... ok keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_get_user_includes_required_federated_attributes keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_get_user_includes_required_federated_attributes ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain_config": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_invalid_group keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_invalid_group ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_long_name_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_long_name_fails ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:revoke_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_get_head_role_assignments keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_get_head_role_assignments ... ok keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_all_federated_attributes keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_all_federated_attributes ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain_config": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_invalid_group_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_invalid_group_invalid_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_passing_is_domain_flag_false keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_passing_is_domain_flag_false ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_roles": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_list_head_roles keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_list_head_roles ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_passing_is_domain_flag_true keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_passing_is_domain_flag_true ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain_config": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_invalid_option keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_invalid_option ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_tag_is_case_sensitive keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_tag_is_case_sensitive ... ok keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_idp_id keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_idp_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_tag_with_trailing_whitespace keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_tag_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_under_disabled_one keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_under_disabled_one ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_under_domain_hierarchy keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_under_domain_hierarchy ... skipped 'Work In Progress Test Failed as expected: waiting for sub projects acting as domains support' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain_config": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_system_grant_for_user": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_invalid_option_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_invalid_option_invalid_domain ... ok keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_idp_id_and_protocol_id keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_idp_id_and_protocol_id ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_group": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_domain_id_and_without_parent_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_domain_id_and_without_parent_id ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_system_grant_for_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_domain_id_mismatch_to_parent_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_domain_id_mismatch_to_parent_domain ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_list_system_role_assignments keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_list_system_role_assignments ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain_config": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_option keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_option ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_invalid_parent keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_invalid_parent ... ok keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_idp_id_and_unique_id keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_idp_id_and_unique_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_no_enabled_field keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_no_enabled_field ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain_config": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_option_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_option_invalid_domain ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_token_revoked_once_group_role_grant_revoked keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_token_revoked_once_group_role_grant_revoked ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_parent_id_and_without_domain_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_parent_id_and_without_domain_id ... skipped 'Work In Progress Test Failed as expected: waiting for support for parent_id to imply domain_id' keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_protocol_id keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_protocol_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_tags keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_tags ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_policy_association_for_endpoint": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_update_role keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_update_role ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_without_is_domain_flag keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_without_is_domain_flag ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_policy_association_for_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_policy_association_for_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_subproject_acting_as_domain_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_subproject_acting_as_domain_fails ... ok keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_crud_for_policy_for_explicit_endpoint keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_crud_for_policy_for_explicit_endpoint ... ok keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_protocol_id_and_unique_id keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_protocol_id_and_unique_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_system_grant_for_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_system_grant_for_group ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_roles": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_cross_domain_assignment_invalid keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_cross_domain_assignment_invalid ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_system_grant_for_group_fails_with_domain_role keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_system_grant_for_group_fails_with_domain_role ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_policy_association_for_region_and_service": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_policy_association_for_region_and_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_unique_id keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_unique_id ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_policy_association_for_region_and_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_system_grant_for_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_system_grant_for_user ... ok keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_crud_for_policy_for_region_and_service keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_crud_for_policy_for_region_and_service ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_system_grant_for_user_fails_with_domain_role keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_system_grant_for_user_fails_with_domain_role ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_roles": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_cross_domain_assignment_valid keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_cross_domain_assignment_valid ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_unicode_user_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_unicode_user_name ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_policy_association_for_service": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_update_user_fails_when_given_invalid_idp_and_protocols keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_update_user_fails_when_given_invalid_idp_and_protocols ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_policy_association_for_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_policy_association_for_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_update_delete_unicode_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_update_delete_unicode_project ... ok keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_crud_for_policy_for_service keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_crud_for_policy_for_service ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_roles": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_case_sensitivity keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_case_sensitivity ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_implied_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_cross_domain_implied_roles_authentication keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_cross_domain_implied_roles_authentication ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_policy_association_for_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_policy_association_for_endpoint": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_missed_password keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_missed_password ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_update_user_with_federated_attributes keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_update_user_with_federated_attributes ... ok keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_endpoint_association_cleanup_when_endpoint_deleted keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_endpoint_association_cleanup_when_endpoint_deleted ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_none_password keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_none_password ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_roles": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_domain_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_with_long_password keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_with_long_password ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_domain_roles": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_delete_domain_specific_roles keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_delete_domain_specific_roles ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_change_password_required_upon_first_use_for_admin_reset keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_change_password_required_upon_first_use_for_admin_reset ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_policy_association_for_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_policy_for_endpoint": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_get_policy_for_endpoint keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_get_policy_for_endpoint ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_with_null_password keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_with_null_password ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_del_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_del_role_assignment_by_domain_not_found ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_change_password_required_upon_first_use_for_create keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_change_password_required_upon_first_use_for_create ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_roles": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_del_role_assignment_by_project_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_del_role_assignment_by_project_not_found ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_domain_role": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_policy_association_for_endpoint": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_endpoints_for_policy": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_list_endpoints_for_policy keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_list_endpoints_for_policy ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_domain_call_db_time keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_domain_call_db_time ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_change_password_required_upon_first_use_ignore_user keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_change_password_required_upon_first_use_ignore_user ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_domain_roles": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_get_and_list_domain_specific_roles keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_get_and_list_domain_specific_roles ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_domain_with_project_api keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_domain_with_project_api ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_domain_with_user_group_project_links keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_domain_with_user_group_project_links ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_expired_password_succeeds keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_expired_password_succeeds ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_group_assignments_group_same_id_as_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_group_assignments_group_same_id_as_user ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_roles": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_policy_association_for_region_and_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_policy_association_for_region_and_service": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_region": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_same_domain_assignment keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_same_domain_assignment ... ok keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_region_service_association_cleanup_when_region_deleted keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_region_service_association_cleanup_when_region_deleted ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_group_grant_no_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_group_grant_no_group ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_expired_password_with_disabled_user_fails keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_expired_password_with_disabled_user_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_group_removes_role_assignments keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_group_removes_role_assignments ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_policy_association_for_region_and_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_policy_association_for_region_and_service": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_roles": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_region_service_association_cleanup_when_service_deleted keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_region_service_association_cleanup_when_service_deleted ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_group_with_user_project_domain_links keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_group_with_user_project_domain_links ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_domain_role": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_update_domain_specific_roles keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_update_domain_specific_roles ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_hierarchical_leaf_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_hierarchical_leaf_project ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_not_logged keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_not_logged ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_policy_association_for_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_policy_association_for_service": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_hierarchical_not_leaf_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_hierarchical_not_leaf_project ... ok keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_service_association_cleanup_when_policy_deleted keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_service_association_cleanup_when_policy_deleted ... ok keystone.tests.unit.test_v3_auth.AllowRescopeScopedTokenDisabledTests.test_rescoped_domain_token_disabled keystone.tests.unit.test_v3_auth.AllowRescopeScopedTokenDisabledTests.test_rescoped_domain_token_disabled ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_disabled_user_fails keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_disabled_user_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_policy_association_for_service": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.AllowRescopeScopedTokenDisabledTests.test_rescoping_v3_to_v3_disabled keystone.tests.unit.test_v3_auth.AllowRescopeScopedTokenDisabledTests.test_rescoping_v3_to_v3_disabled ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_policy_association_for_service": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_policy": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_service_association_cleanup_when_service_deleted keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_service_association_cleanup_when_service_deleted ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_large_project_cascade keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_large_project_cascade ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_incorrect_password_fails keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_incorrect_password_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_identity_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_protocol": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_access_rules_without_header_fails keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_access_rules_without_header_fails ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_assign_protocol_to_idp keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_assign_protocol_to_idp ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_cascade keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_cascade ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_min_password_age keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_min_password_age ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_cannot_scope keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_cannot_scope ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_protocol": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_clears_default_project_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_clears_default_project_id ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_assign_protocol_to_nonexistent_idp keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_assign_protocol_to_nonexistent_idp ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_returns_not_found ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_missing_original_password_fails keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_missing_original_password_fails ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_fails_when_project_deleted keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_fails_when_project_deleted ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_tag_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_tag_returns_not_found ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_identity_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_identity_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_cannot_update_idp_domain keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_cannot_update_idp_domain ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_missing_password_fails keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_missing_password_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_tags keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_tags ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_fails_when_role_deleted keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_fails_when_role_deleted ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_identity_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_check_idp_uniqueness keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_check_idp_uniqueness ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_with_role_assignments keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_with_role_assignments ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_fails_when_role_unassigned keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_fails_when_role_unassigned ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_with_roles_clears_default_project_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_with_roles_clears_default_project_id ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_password_lock keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_password_lock ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_identity_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_with_user_association keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_with_user_association ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_conflicting_idp_cleans_up_auto_generated_domain keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_conflicting_idp_cleans_up_auto_generated_domain ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_lockout_exempt keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_lockout_exempt ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_projects_from_ids keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_projects_from_ids ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_fails_when_user_deleted keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_fails_when_user_deleted ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_projects_from_ids_with_no_existing_project_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_projects_from_ids_with_no_existing_project_id ... ok keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_delete_access_token_dne keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_delete_access_token_dne ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_fails_when_user_disabled keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_fails_when_user_disabled ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_role_check_role_grant keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_role_check_role_grant ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_identity_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_conflicting_idp_does_not_delete_existing_domain keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_conflicting_idp_does_not_delete_existing_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_role_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_role_returns_not_found ... ok keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_get_access_token_dne keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_get_access_token_dne ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_through_group_membership keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_through_group_membership ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_role_with_system_assignments keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_role_with_system_assignments ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_identity_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_authorization_ttl keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_authorization_ttl ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_role_with_user_and_group_grants keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_role_with_user_and_group_grants ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_group ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_identity_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_get_role_in_access_token keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_get_role_in_access_token ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_with_access_rules keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_with_access_rules ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_domain_id_none keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_domain_id_none ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_group_with_invalid_group_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_group_with_invalid_group_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_group_with_invalid_role_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_group_with_invalid_role_fails ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_with_invalid_secret_fails keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_with_invalid_secret_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_identity_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_remote keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_remote ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_user ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_expired_application_credential_fails keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_expired_application_credential_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_user_with_invalid_role_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_user_with_invalid_role_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_identity_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_remote_empty keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_remote_empty ... ok keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_get_role_in_access_token_dne keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_get_role_in_access_token_dne ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_user_with_invalid_user_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_user_with_invalid_user_fails ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_unexpired_application_credential_succeeds keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_unexpired_application_credential_succeeds ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_tag_from_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_tag_from_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_identity_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_remote_none keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_remote_none ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_assignments_user_same_id_as_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_assignments_user_same_id_as_group ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_valid_application_credential_name_and_username_succeeds keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_valid_application_credential_name_and_username_succeeds ... ok keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_get_single_access_token keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_get_single_access_token ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_grant_no_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_grant_no_user ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_identity_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_returns_not_found ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_remote_repeated keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_remote_repeated ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_valid_application_credential_succeeds keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_valid_application_credential_succeeds ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_with_group_project_domain_links keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_with_group_project_domain_links ... ok keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_list_all_roles_in_access_token keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_list_all_roles_in_access_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_identity_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_with_domain_id keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_with_domain_id ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_valid_application_credential_with_name_succeeds keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_valid_application_credential_with_name_succeeds ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_with_project_association keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_with_project_association ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_identity_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_with_nonexistent_domain_id_fails keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_with_nonexistent_domain_id_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_with_project_roles keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_with_project_roles ... ok keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_list_and_delete_access_tokens keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_list_and_delete_access_tokens ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_disable_hierarchical_leaf_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_disable_hierarchical_leaf_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_identity_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_without_domain_id keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_without_domain_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_disable_hierarchical_not_leaf_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_disable_hierarchical_not_leaf_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_validate_application_credential_token_populates_restricted keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_validate_application_credential_token_populates_restricted ... ok keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_list_no_access_tokens keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_list_no_access_tokens ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_generated_passcode_is_correct_format keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_generated_passcode_is_correct_format ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_domain_crud keystone.tests.unit.test_backend_sql.SqlIdentity.test_domain_crud ... ok keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_oauth_flow keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_oauth_flow ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_identity_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_multi_idp_to_one_domain keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_multi_idp_to_one_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_a_corrupt_totp_credential keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_a_corrupt_totp_credential ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_domain_delete_hierarchy keystone.tests.unit.test_backend_sql.SqlIdentity.test_domain_delete_hierarchy ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_identity_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_authorizing_roles_id keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_authorizing_roles_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_crud_protocol_without_protocol_id_in_url keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_crud_protocol_without_protocol_id_in_url ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_domain_name_case_sensitivity keystone.tests.unit.test_backend_sql.SqlIdentity.test_domain_name_case_sensitivity ... ok keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_a_valid_passcode keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_a_valid_passcode ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_domain_rename_invalidates_get_domain_by_name_cache keystone.tests.unit.test_backend_sql.SqlIdentity.test_domain_rename_invalidates_get_domain_by_name_cache ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_identity_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_authorizing_roles_name keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_authorizing_roles_name ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_identity_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_identity_provider": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_enable_project_with_disabled_parent keystone.tests.unit.test_backend_sql.SqlIdentity.test_enable_project_with_disabled_parent ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_delete_existing_idp keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_delete_existing_idp ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_an_expired_passcode keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_an_expired_passcode ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_correct_role_grant_from_a_mix keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_correct_role_grant_from_a_mix ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_identity_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_protocol": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_identity_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_identity_provider": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_role_grant_by_group_and_cross_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_role_grant_by_group_and_cross_domain ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_delete_idp_also_deletes_assigned_protocols keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_delete_idp_also_deletes_assigned_protocols ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_consumer_id keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_consumer_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_role_grant_by_group_and_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_role_grant_by_group_and_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_an_expired_passcode_no_previous_windows keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_an_expired_passcode_no_previous_windows ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_identity_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_delete_nonexisting_idp keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_delete_nonexisting_idp ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_role_grant_by_group_and_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_role_grant_by_group_and_project ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_consumer_secret keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_consumer_secret ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_role_grant_by_user_and_cross_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_role_grant_by_user_and_cross_domain ... ok keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_an_invalid_passcode_and_user_credentials keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_an_invalid_passcode_and_user_credentials ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_identity_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_protocol": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_role_grant_by_user_and_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_role_grant_by_user_and_domain ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_protocol": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_protocol": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_delete_protocol keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_delete_protocol ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_request_body_when_authorize keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_request_body_when_authorize ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_default_domain_by_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_default_domain_by_name ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_an_invalid_passcode_with_no_user_credentials keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_an_invalid_passcode_with_no_user_credentials ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_group_by_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_group_by_name ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_identity_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_identity_providers": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_group_by_name_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_group_by_name_returns_not_found ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_filter_list_head_idp_by_enabled keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_filter_list_head_idp_by_enabled ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_request_token_key keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_request_token_key ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_not_default_domain_by_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_not_default_domain_by_name ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_identity_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_request_url keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_request_url ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_by_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_by_name ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_identity_providers": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_filter_list_head_idp_by_id keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_filter_list_head_idp_by_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_by_name_for_project_acting_as_a_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_by_name_for_project_acting_as_a_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_by_name_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_by_name_returns_not_found ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_request_url_scheme keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_request_url_scheme ... ok keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_multiple_credentials keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_multiple_credentials ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_identity_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_identity_provider": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_get_head_idp keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_get_head_idp ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_contains_tags keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_contains_tags ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_returns_not_found ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_requested_project_id keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_requested_project_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_tag keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_tag ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_user_ids_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_user_ids_returns_not_found ... ok keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_multiple_users keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_multiple_users ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_identity_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_verifier keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_verifier ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_protocol": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_protocol": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_projects_in_subtree_as_ids_with_large_tree keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_projects_in_subtree_as_ids_with_large_tree ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_get_head_protocol keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_get_head_protocol ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_assignment_by_domain_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_assignment_by_project_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_assignment_by_project_not_found ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_identity_provider": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_multiple_users_and_invalid_credentials keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_multiple_users_and_invalid_credentials ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_get_nonexisting_idp keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_get_nonexisting_idp ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_by_trustor_and_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_by_trustor_and_project ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_expired_authorizing_request_token keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_expired_authorizing_request_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_identity_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_by_user_and_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_by_user_and_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_passcode_in_previous_windows_default keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_passcode_in_previous_windows_default ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_identity_providers": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_list_head_idps keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_list_head_idps ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_by_user_and_project_with_user_in_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_by_user_and_project_with_user_in_group ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_grant_by_user_and_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_grant_by_user_and_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_expired_creating_keystone_token keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_expired_creating_keystone_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_identity_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_roles_for_groups_on_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_roles_for_groups_on_domain ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_passcode_in_previous_windows_extended keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_passcode_in_previous_windows_extended ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_protocol": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_roles_for_groups_on_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_roles_for_groups_on_project ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_missing_oauth_headers keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_missing_oauth_headers ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_protocols": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_list_head_protocols keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_list_head_protocols ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_roles_for_user_and_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_roles_for_user_and_domain ... ok keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_passcode_no_previous_windows keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_passcode_no_previous_windows ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_roles_for_user_and_domain_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_roles_for_user_and_domain_returns_not_found ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_identity_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_no_authorizing_user_id keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_no_authorizing_user_id ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_protocol": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_roles_for_user_and_project_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_roles_for_user_and_project_returns_not_found ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_protocol_composite_pk keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_protocol_composite_pk ... ok keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_username_and_domain_id keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_username_and_domain_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_user ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_user_by_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_user_by_name ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_validate_access_token_request_failed keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_validate_access_token_request_failed ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_user_by_name_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_user_by_name_returns_not_found ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_identity_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_protocol": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_protocol_idp_pk_uniqueness keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_protocol_idp_pk_uniqueness ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_user_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_user_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_user_returns_required_attributes keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_user_returns_required_attributes ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_validate_requet_token_request_failed keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_validate_requet_token_request_failed ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_identity_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_identity_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_identity_provider": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_authorization_ttl keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_authorization_ttl ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_grant_crud_throws_exception_if_invalid_role keystone.tests.unit.test_backend_sql.SqlIdentity.test_grant_crud_throws_exception_if_invalid_role ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:revoke_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_access_token_id_not_in_event keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_access_token_id_not_in_event ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_deleting_group_grant_revokes_tokens keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_deleting_group_grant_revokes_tokens ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_identity_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_identity_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_identity_provider": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_clean_remote_ids keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_clean_remote_ids ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_group_crud keystone.tests.unit.test_backend_sql.SqlIdentity.test_group_crud ... ok keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_disabled_domain_in_list keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_disabled_domain_in_list ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_hidden_project_domain_root_is_really_hidden keystone.tests.unit.test_backend_sql.SqlIdentity.test_hidden_project_domain_root_is_really_hidden ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_identity_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_identity_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_immutable_attributes keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_immutable_attributes ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_deleting_project_deletes_grants keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_deleting_project_deletes_grants ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_hierarchical_projects_crud keystone.tests.unit.test_backend_sql.SqlIdentity.test_hierarchical_projects_crud ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_is_domain_sub_project_has_parent_domain_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_is_domain_sub_project_has_parent_domain_id ... skipped 'Work In Progress Test Failed as expected: waiting for sub projects acting as domains support' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_identity_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_identity_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_identity_provider": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_mutable_attributes keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_mutable_attributes ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_disabled_project_in_list keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_disabled_project_in_list ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_deleting_project_revokes_token keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_deleting_project_revokes_token ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains_filtered_and_limited keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains_filtered_and_limited ... ok keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_get_empty_list keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_get_empty_list ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_identity_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_identity_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains_for_groups keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains_for_groups ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_identity_provider": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_remote_ids keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_remote_ids ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_get_json_home keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_get_json_home ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains_for_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains_for_user ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_identity_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains_for_user_with_grants keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains_for_user_with_grants ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_deleting_role_revokes_token keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_deleting_role_revokes_token ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_identity_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_list_since_invalid keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_list_since_invalid ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_remote_repeated keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_remote_repeated ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains_for_user_with_inherited_grants keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains_for_user_with_inherited_grants ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_group_role_assignment keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_group_role_assignment ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_identity_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_list_since_valid keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_list_since_valid ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_nonexistent_idp keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_nonexistent_idp ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:revoke_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_deleting_user_grant_revokes_token keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_deleting_user_grant_revokes_token ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_groups keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_groups ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_identity_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_protocol": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_groups_for_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_groups_for_user ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_protocol": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_protocols_attribute keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_protocols_attribute ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_disabling_project_revokes_token keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_disabling_project_revokes_token ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_limit_for_domains keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_limit_for_domains ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_assertion_prefix_parameter keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_assertion_prefix_parameter ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_project_parents keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_project_parents ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_domain_group_role_assignment_maintains_token keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_domain_group_role_assignment_maintains_token ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_project_parents_invalid_project_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_project_parents_invalid_project_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_project_tags keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_project_tags ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_assertion_prefix_parameter_expect_fail keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_assertion_prefix_parameter_expect_fail ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_project_tags_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_project_tags_returns_not_found ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_domain_user_role_assignment_maintains_token keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_domain_user_role_assignment_maintains_token ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects ... ok keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_retries_on_deadlock keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_retries_on_deadlock ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_acting_as_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_acting_as_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_default_domain_scoped_token keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_default_domain_scoped_token ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_for_alternate_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_for_alternate_domain ... ok keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_revoked_at_in_list keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_revoked_at_in_list ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_for_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_for_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:remove_user_from_group": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_for_groups keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_for_groups ... ok keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_revoked_list_self_url keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_revoked_list_self_url ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_deleting_idp_cascade_deleting_fed_user keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_deleting_idp_cascade_deleting_fed_user ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_user_to_group": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_group_membership_changes_revokes_token keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_group_membership_changes_revokes_token ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_for_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_for_user ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_for_user_with_grants keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_for_user_with_grants ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_empty_blacklist_passess_all_values keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_empty_blacklist_passess_all_values ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_in_subtree keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_in_subtree ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:revoke_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_revoked_token_in_list keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_revoked_token_in_list ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_in_subtree_invalid_project_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_in_subtree_invalid_project_id ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_removing_role_assignment_does_not_affect_other_users keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_removing_role_assignment_does_not_affect_other_users ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_in_subtree_with_circular_reference keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_in_subtree_with_circular_reference ... ok keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_since_future_time_no_events keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_since_future_time_no_events ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_with_multiple_filters keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_with_multiple_filters ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_by_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_by_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_policy.PolicyTestCase.test_create_policy keystone.tests.unit.test_v3_policy.PolicyTestCase.test_create_policy ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_empty_whitelist_discards_all_values keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_empty_whitelist_discards_all_values ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_revoke_token_from_token keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_revoke_token_from_token ... ok keystone.tests.unit.test_v3_policy.PolicyTestCase.test_delete_policy keystone.tests.unit.test_v3_policy.PolicyTestCase.test_delete_policy ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_by_user_with_domain_group_roles keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_by_user_with_domain_group_roles ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_containing_names_domain_role keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_containing_names_domain_role ... ok keystone.tests.unit.test_v3_policy.PolicyTestCase.test_get_head_policy keystone.tests.unit.test_v3_policy.PolicyTestCase.test_get_head_policy ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_unscoped_token_remains_valid_after_role_assignment keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_unscoped_token_remains_valid_after_role_assignment ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_full_workflow keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_full_workflow ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_containing_names_global_role keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_containing_names_global_role ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_authenticate_without_trust_dict_returns_bad_request keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_authenticate_without_trust_dict_returns_bad_request ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_does_not_contain_names keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_does_not_contain_names ... ok keystone.tests.unit.test_v3_policy.PolicyTestCase.test_list_head_policies keystone.tests.unit.test_v3_policy.PolicyTestCase.test_list_head_policies ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_fails_with_userid_and_source_groups keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_fails_with_userid_and_source_groups ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_scoped_token_no_groups keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_scoped_token_no_groups ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_policy.PolicyTestCase.test_update_policy keystone.tests.unit.test_v3_policy.PolicyTestCase.test_update_policy ... ok keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_invalid_roles_fails keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_invalid_roles_fails ... ok keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_request keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_request ... ok keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_request_without_name_fails keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_request_without_name_fails ... ok keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_with_invalid_expires_at_fails keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_with_invalid_expires_at_fails ... ok keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_with_null_expires_at_succeeds keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_with_null_expires_at_succeeds ... ok keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_with_secret_succeeds keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_with_secret_succeeds ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_with_unrestricted_flag_succeeds keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_with_unrestricted_flag_succeeds ... ok keystone.tests.unit.test_validation.CommonValidationTestCase.test_nullable_type_only keystone.tests.unit.test_validation.CommonValidationTestCase.test_nullable_type_only ... ok keystone.tests.unit.test_validation.CommonValidationTestCase.test_nullable_with_enum keystone.tests.unit.test_validation.CommonValidationTestCase.test_nullable_with_enum ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_create_fails_with_invalid_name keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_create_fails_with_invalid_name ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_create_with_tag_name_too_long keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_create_with_tag_name_too_long ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_create_with_tags keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_create_with_tags ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_create_with_tags_invalid_char keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_create_with_tags_invalid_char ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_create_with_too_many_tags keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_create_with_too_many_tags ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_with_enabled keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_with_enabled ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_with_invalid_description_fails keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_with_invalid_description_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_using_sourced_groups keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_using_sourced_groups ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_with_invalid_enabled_fails keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_with_invalid_enabled_fails ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_with_name_too_long keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_with_name_too_long ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_with_valid_description keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_with_valid_description ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_without_name_fails keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_without_name_fails ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_fails_with_invalid_name keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_fails_with_invalid_name ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_request keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_request ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_request_with_name_too_long_fails keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_request_with_name_too_long_fails ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_request_with_no_parameters_fails keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_request_with_no_parameters_fails ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_with_tag_name_too_long keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_with_tag_name_too_long ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_change_password_invalidates_trust_tokens keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_change_password_invalidates_trust_tokens ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_with_tags keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_with_tags ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_with_tags_invalid_char keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_with_tags_invalid_char ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_with_too_many_tags keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_with_too_many_tags ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_create_endpoint_fails_with_invalid_enabled keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_create_endpoint_fails_with_invalid_enabled ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_with_invalid_interface keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_with_invalid_interface ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_with_invalid_region_id keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_with_invalid_region_id ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_with_invalid_url keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_with_invalid_url ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_without_interface keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_without_interface ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_without_service_id keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_without_service_id ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_without_url keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_without_url ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_succeeds_with_extra_parameters keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_succeeds_with_extra_parameters ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_succeeds_with_required_parameters keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_succeeds_with_required_parameters ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_succeeds_with_url keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_succeeds_with_url ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_succeeds_with_valid_enabled keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_succeeds_with_valid_enabled ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_request_succeeds keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_request_succeeds ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_fails_with_invalid_enabled keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_fails_with_invalid_enabled ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_fails_with_invalid_interface keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_fails_with_invalid_interface ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_fails_with_invalid_region_id keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_fails_with_invalid_region_id ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_fails_with_invalid_url keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_fails_with_invalid_url ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_fails_with_no_parameters keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_fails_with_no_parameters ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_request_succeeds keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_request_succeeds ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_succeeds_with_extra_parameters keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_succeeds_with_extra_parameters ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_succeeds_with_url keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_succeeds_with_url ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_succeeds_with_valid_enabled keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_succeeds_with_valid_enabled ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_all_valid_parameters_validates keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_all_valid_parameters_validates ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_invalid_email_fails keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_invalid_email_fails ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_invalid_enabled_format_raises_exception keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_invalid_enabled_format_raises_exception ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_invalid_id_strings keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_invalid_id_strings ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_invalid_urls_fails keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_invalid_urls_fails ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_name_too_long_raises_exception keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_name_too_long_raises_exception ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_name_too_short_raises_exception keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_name_too_short_raises_exception ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_null_id_string keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_null_id_string ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_null_string_succeeds keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_null_string_succeeds ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_only_required_valid_parameters_validates keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_only_required_valid_parameters_validates ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_unicode_name_validates keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_unicode_name_validates ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_valid_email_validates keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_valid_email_validates ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_valid_enabled_formats_validates keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_valid_enabled_formats_validates ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_valid_id_strings keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_valid_id_strings ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_valid_urls_validates keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_valid_urls_validates ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_a_null_optional_parameter_validates keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_a_null_optional_parameter_validates ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_a_required_null_parameter_fails keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_a_required_null_parameter_fails ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_a_valid_optional_parameter_validates keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_a_valid_optional_parameter_validates ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_a_valid_required_parameter_validates keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_a_valid_required_parameter_validates ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_all_parameters_valid_validates keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_all_parameters_valid_validates ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_invalid_optional_parameter_fails keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_invalid_optional_parameter_fails ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_invalid_required_parameter_fails keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_invalid_required_parameter_fails ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_no_parameters_fails keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_no_parameters_fails ... ok keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_create_fails_with_invalid_name keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_create_fails_with_invalid_name ... ok keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_create_fails_without_group_name keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_create_fails_without_group_name ... ok keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_create_succeeds keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_create_succeeds ... ok keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_create_succeeds_with_all_parameters keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_create_succeeds_with_all_parameters ... ok keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_create_succeeds_with_extra_parameters keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_create_succeeds_with_extra_parameters ... ok keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_update_fails_with_invalid_name keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_update_fails_with_invalid_name ... ok keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_update_fails_with_no_parameters keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_update_fails_with_no_parameters ... ok keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_update_succeeds keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_update_succeeds ... ok keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_update_succeeds_with_extra_parameters keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_update_succeeds_with_extra_parameters ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_domain_limit_create_request_succeeds keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_domain_limit_create_request_succeeds ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_domain_limit_create_request_without_required_fails keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_domain_limit_create_request_without_required_fails ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_create_request_with_addition_input_fails keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_create_request_with_addition_input_fails ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_create_request_with_both_project_and_domain keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_create_request_with_both_project_and_domain ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_create_request_with_invalid_domain keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_create_request_with_invalid_domain ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_create_request_with_invalid_input keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_create_request_with_invalid_input ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_create_request_without_optional keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_create_request_without_optional ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_request_with_no_parameters keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_request_with_no_parameters ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_update_request_succeeds keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_update_request_succeeds ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_update_request_with_addition_input_fails keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_update_request_with_addition_input_fails ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_update_request_with_invalid_input keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_update_request_with_invalid_input ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_update_request_without_optional keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_update_request_without_optional ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_project_limit_create_request_succeeds keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_project_limit_create_request_succeeds ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_project_limit_create_request_without_required_fails keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_project_limit_create_request_without_required_fails ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_create_request_succeeds keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_create_request_succeeds ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_create_request_with_addition keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_create_request_with_addition ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_create_request_with_invalid_input keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_create_request_with_invalid_input ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_create_request_without_optional keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_create_request_without_optional ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_create_request_without_required keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_create_request_without_required ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_request_with_no_parameters keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_request_with_no_parameters ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_update_request_with_addition keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_update_request_with_addition ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_update_request_with_invalid_input keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_update_request_with_invalid_input ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_update_request_without_region keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_update_request_without_region ... ok keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_authorize_request_token keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_authorize_request_token ... ok keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_authorize_request_token_with_additional_properties keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_authorize_request_token_with_additional_properties ... ok keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_authorize_request_token_with_id_and_name keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_authorize_request_token_with_id_and_name ... ok keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_authorize_request_token_with_non_id_or_name keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_authorize_request_token_with_non_id_or_name ... ok keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_consumer_request_succeeds keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_consumer_request_succeeds ... ok keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_consumer_request_with_invalid_description_fails keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_consumer_request_with_invalid_description_fails ... ok keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_consumer_request_with_no_parameters keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_consumer_request_with_no_parameters ... ok keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_consumer_request_with_none_desc keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_consumer_request_with_none_desc ... ok keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_update_consumer_request_fails_with_secret keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_update_consumer_request_fails_with_secret ... ok keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_create_fails_with_invalid_region_id keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_create_fails_with_invalid_region_id ... ok keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_create_request_with_parameters keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_create_request_with_parameters ... ok keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_create_succeeds_with_extra_parameters keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_create_succeeds_with_extra_parameters ... ok keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_create_succeeds_with_no_parameters keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_create_succeeds_with_no_parameters ... ok keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_create_with_uuid keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_create_with_uuid ... ok keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_request keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_request ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_using_sourced_groups_with_domains keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_using_sourced_groups_with_domains ... ok keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_update_fails_with_no_parameters keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_update_fails_with_no_parameters ... ok keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_update_succeeds keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_update_succeeds ... ok keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_update_succeeds_with_extra_parameters keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_update_succeeds_with_extra_parameters ... ok keystone.tests.unit.tests.test_core.TestOverrideSkipping.test_skip_test_override_fails_for_missing_parent_test_case keystone.tests.unit.tests.test_core.TestOverrideSkipping.test_skip_test_override_fails_for_missing_parent_test_case ... ok keystone.tests.unit.tests.test_core.TestOverrideSkipping.test_skip_test_override_success keystone.tests.unit.tests.test_core.TestOverrideSkipping.test_skip_test_override_success ... ok keystone.tests.unit.tests.test_core.TestTestCase.test_bad_log keystone.tests.unit.tests.test_core.TestTestCase.test_bad_log ... ok keystone.tests.unit.tests.test_core.TestTestCase.test_deprecation_warnings_are_raised_as_exceptions_in_tests keystone.tests.unit.tests.test_core.TestTestCase.test_deprecation_warnings_are_raised_as_exceptions_in_tests ... ok keystone.tests.unit.tests.test_core.TestTestCase.test_sa_warning keystone.tests.unit.tests.test_core.TestTestCase.test_sa_warning ... ok keystone.tests.unit.token.test_fernet_provider.TestFernetKeyRotation.test_non_numeric_files keystone.tests.unit.token.test_fernet_provider.TestFernetKeyRotation.test_non_numeric_files ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_the_same_unscoped_token_with_user_deleted keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_the_same_unscoped_token_with_user_deleted ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignments_bad_role keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignments_bad_role ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_consume_trust_once keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_consume_trust_once ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignments_filtered_by_role keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignments_filtered_by_role ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignments_group_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignments_group_not_found ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_token_for_local_user_user_not_found keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_token_for_local_user_user_not_found ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_create_one_time_use_trust keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_create_one_time_use_trust ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignments_unfiltered keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignments_unfiltered ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignments_user_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignments_user_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_system_grants_for_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_system_grants_for_group ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_token_from_rules_without_user keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_token_from_rules_without_user ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_system_grants_for_group_returns_empty_list keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_system_grants_for_group_returns_empty_list ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_create_trust_no_roles keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_create_trust_no_roles ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_system_grants_for_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_system_grants_for_user ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_system_grants_for_user_returns_empty_list keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_system_grants_for_user_returns_empty_list ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_token_with_nonexistent_group keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_token_with_nonexistent_group ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_user_ids_for_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_user_ids_for_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_create_unlimited_use_trust keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_create_unlimited_use_trust ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_user_ids_for_project_no_duplicates keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_user_ids_for_project_no_duplicates ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_user_project_ids_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_user_project_ids_returns_not_found ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_create_unscoped_trust keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_create_unscoped_trust ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_call_count keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_call_count ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_disabled_idp keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_disabled_idp ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_delete_trust keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_delete_trust ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_in_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_in_group ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_in_group_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_in_group_returns_not_found ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_revoke_events": "rule:service_or_admin" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_all_federated_attributes keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_all_federated_attributes ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_delete_trust_revokes_tokens keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_delete_trust_revokes_tokens ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_for_local_user keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_for_local_user ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_idp_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_idp_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_idp_id_protocol_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_idp_id_protocol_id ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_depleted_redelegation_count_error keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_depleted_redelegation_count_error ... ok keystone.tests.unit.token.test_fernet_provider.TestFernetKeyRotation.test_rotation keystone.tests.unit.token.test_fernet_provider.TestFernetKeyRotation.test_rotation ... ok keystone.tests.unit.token.test_fernet_provider.TestFernetKeyRotation.test_rotation_disk_write_fail keystone.tests.unit.token.test_fernet_provider.TestFernetKeyRotation.test_rotation_disk_write_fail ... ok keystone.tests.unit.token.test_fernet_provider.TestFernetKeyRotation.test_rotation_empty_file keystone.tests.unit.token.test_fernet_provider.TestFernetKeyRotation.test_rotation_empty_file ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_app_cred_scoped_payload_with_16_char_non_uuid_ids keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_app_cred_scoped_payload_with_16_char_non_uuid_ids ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_app_cred_scoped_payload_with_non_uuid_ids keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_app_cred_scoped_payload_with_non_uuid_ids ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_convert_or_decode_binary_type keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_convert_or_decode_binary_type ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_name ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_convert_or_decode_text_type keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_convert_or_decode_text_type ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_convert_or_decode_uuid_bytes keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_convert_or_decode_uuid_bytes ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_group_names_in_mapping keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_group_names_in_mapping ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_domain_scoped_payload keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_domain_scoped_payload ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_domain_scoped_payload_with_16_char_non_uuid_user_id keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_domain_scoped_payload_with_16_char_non_uuid_user_id ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_domain_scoped_payload_with_default_domain keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_domain_scoped_payload_with_default_domain ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_domain_scoped_payload_with_non_uuid_user_id keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_domain_scoped_payload_with_non_uuid_user_id ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_federated_domain_scoped_payload keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_federated_domain_scoped_payload ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_federated_payload_with_16_char_non_uuid_ids keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_federated_payload_with_16_char_non_uuid_ids ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_federated_payload_with_non_uuid_ids keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_federated_payload_with_non_uuid_ids ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_federated_project_scoped_payload keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_federated_project_scoped_payload ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_oauth_scoped_payload keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_oauth_scoped_payload ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_project_scoped_payload keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_project_scoped_payload ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_project_scoped_payload_with_16_char_non_uuid_ids keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_project_scoped_payload_with_16_char_non_uuid_ids ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_project_scoped_payload_with_binary_encoded_ids keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_project_scoped_payload_with_binary_encoded_ids ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_project_scoped_payload_with_non_uuid_ids keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_project_scoped_payload_with_non_uuid_ids ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_strings_can_be_converted_to_bytes keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_strings_can_be_converted_to_bytes ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_system_scoped_payload keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_system_scoped_payload ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_time_string_to_float_conversions keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_time_string_to_float_conversions ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_trust_scoped_payload keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_trust_scoped_payload ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_trust_scoped_payload_with_16_char_non_uuid_ids keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_trust_scoped_payload_with_16_char_non_uuid_ids ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_trust_scoped_payload_with_non_uuid_ids keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_trust_scoped_payload_with_non_uuid_ids ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_unscoped_payload keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_unscoped_payload ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_unscoped_payload_with_16_char_non_uuid_user_id keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_unscoped_payload_with_16_char_non_uuid_user_id ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_unscoped_payload_with_non_uuid_user_id keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_unscoped_payload_with_non_uuid_user_id ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_uuid_hex_to_byte_conversions keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_uuid_hex_to_byte_conversions ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_protocol_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_protocol_id ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_do_not_consume_remaining_uses_when_get_token_fails keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_do_not_consume_remaining_uses_when_get_token_fails ... ok keystone.tests.unit.token.test_fernet_provider.TestValidate.test_validate_v3_token_federated_info keystone.tests.unit.token.test_fernet_provider.TestValidate.test_validate_v3_token_federated_info ... ok keystone.tests.unit.token.test_fernet_provider.TestValidate.test_validate_v3_token_federated_info_empty_group keystone.tests.unit.token.test_fernet_provider.TestValidate.test_validate_v3_token_federated_info_empty_group ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_unique_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_unique_id ... ok keystone.tests.unit.token.test_fernet_provider.TestValidate.test_validate_v3_token_simple keystone.tests.unit.token.test_fernet_provider.TestValidate.test_validate_v3_token_simple ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.token.test_fernet_provider.TestValidate.test_validate_v3_token_trust keystone.tests.unit.token.test_fernet_provider.TestValidate.test_validate_v3_token_trust ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_unique_id_and_idp_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_unique_id_and_idp_id ... ok keystone.tests.unit.token.test_fernet_provider.TestValidate.test_validate_v3_token_validation_error_exc keystone.tests.unit.token.test_fernet_provider.TestValidate.test_validate_v3_token_validation_error_exc ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_impersonation_token_cannot_create_new_trust keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_impersonation_token_cannot_create_new_trust ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_unique_id_and_protocol_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_unique_id_and_protocol_id ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_malformed_environment keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_malformed_environment ... ok sys:1: ResourceWarning: unclosed file <_io.FileIO name=1 mode='wb' closefd=True> 2021-12-08 22:28:14.629 16004 WARNING py.warnings [-] sys:1: ResourceWarning: unclosed file <_io.FileIO name=1 mode='wb' closefd=True>  2021-12-08 22:28:14.629 16004 WARNING py.warnings [-] sys:1: ResourceWarning: unclosed file <_io.FileIO name=1 mode='wb' closefd=True>  keystone.tests.unit.test_backend_sql.SqlIdentity.test_move_group_between_domains keystone.tests.unit.test_backend_sql.SqlIdentity.test_move_group_between_domains ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_move_user_between_domains keystone.tests.unit.test_backend_sql.SqlIdentity.test_move_user_between_domains ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_max_redelegation_count_constraint keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_max_redelegation_count_constraint ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_no_groups keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_no_groups ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_multi_group_grants_on_project_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_multi_group_grants_on_project_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_modified_redelegation_count_error keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_modified_redelegation_count_error ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_notify keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_notify ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_multi_role_grant_by_user_group_on_project_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_multi_role_grant_by_user_group_on_project_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_sql.SqlIdentity.test_new_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_new_arbitrary_attributes_are_returned_from_update_user ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegate_new_role_fails keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegate_new_role_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_password_hashed keystone.tests.unit.test_backend_sql.SqlIdentity.test_password_hashed ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_add_and_remove_user_role keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_add_and_remove_user_role ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_as_a_domain_uniqueness_constraints keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_as_a_domain_uniqueness_constraints ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegate_with_role_by_name keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegate_with_role_by_name ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_default_overwritten keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_default_overwritten ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_attribute_update keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_attribute_update ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_crud keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_crud ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegation_expiry keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegation_expiry ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_rename_invalidates_get_project_by_name_cache keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_rename_invalidates_get_project_by_name_cache ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_different keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_different ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_update_and_project_get_return_same_response keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_update_and_project_get_return_same_response ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegation_remaining_uses keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegation_remaining_uses ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_update_missing_attrs_with_a_falsey_value keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_update_missing_attrs_with_a_falsey_value ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_update_missing_attrs_with_a_value keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_update_missing_attrs_with_a_value ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_different_from_protocol keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_different_from_protocol ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_foreign_assignments_when_deleting_a_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_foreign_assignments_when_deleting_a_domain ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegation_terminator keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegation_terminator ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_role_from_user_and_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_role_from_user_and_project ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_no_attribute keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_no_attribute ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_role_grant_from_user_and_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_role_grant_from_user_and_project ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegation_without_impersonation keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegation_without_impersonation ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_user_from_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_user_from_group ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_user_from_group_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_user_from_group_returns_not_found ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_unavailable keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_unavailable ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_user_role_not_assigned keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_user_role_not_assigned ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_sql.SqlIdentity.test_rename_duplicate_project_name_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_rename_duplicate_project_name_fails ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_roles_subset keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_roles_subset ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_user_as_empty_string keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_user_as_empty_string ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_rename_duplicate_user_name_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_rename_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_role_grant_by_group_and_cross_domain_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_role_grant_by_group_and_cross_domain_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_role_grant_by_user_and_cross_domain_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_role_grant_by_user_and_cross_domain_project ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trust_chained keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trust_chained ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_saml2_remote keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_saml2_remote ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_sql_user_to_dict_null_default_project_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_sql_user_to_dict_null_default_project_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_backend_sql.SqlIdentity.test_storing_null_domain_id_in_project_ref keystone.tests.unit.test_backend_sql.SqlIdentity.test_storing_null_domain_id_in_project_ref ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:revoke_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trust_deleted_grant keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trust_deleted_grant ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_cascade_only_accepts_enabled keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_cascade_only_accepts_enabled ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_domain_set_immutable keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_domain_set_immutable ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_domain_unset_immutable keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_domain_unset_immutable ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trust_get_token_fails_if_trustee_disabled keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trust_get_token_fails_if_trustee_disabled ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_tokens_nonexisting_group keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_tokens_nonexisting_group ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_group_name_with_trailing_whitespace ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_enable keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_enable ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trust_get_token_fails_if_trustor_disabled keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trust_get_token_fails_if_trustor_disabled ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_enabled_cascade keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_enabled_cascade ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_list_domains keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_list_domains ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_id_does_nothing keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_id_does_nothing ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trust_with_implied_roles keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trust_with_implied_roles ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_parent keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_parent ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_returns_extra keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_returns_extra ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trustee_can_do_role_ops keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trustee_can_do_role_ops ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_list_projects keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_list_projects ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_set_immutable keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_set_immutable ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_set_immutable_with_additional_updates keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_set_immutable_with_additional_updates ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_federation.FederatedUserTests.test_auth_domains_matches_federation_domains keystone.tests.unit.test_v3_federation.FederatedUserTests.test_auth_domains_matches_federation_domains ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_list_projects_for_inherited_project_assignment keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_list_projects_for_inherited_project_assignment ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_tags keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_tags ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_tags_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_unset_immutable keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_unset_immutable ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_lists_with_missing_group_in_backend keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_lists_with_missing_group_in_backend ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_role_no_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_role_no_name ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_role_same_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_role_same_name ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_federation.FederatedUserTests.test_auth_domains_matches_federation_domains_with_group_assign keystone.tests.unit.test_v3_federation.FederatedUserTests.test_auth_domains_matches_federation_domains_with_group_assign ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_enable keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_enable ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_not_adding_blacklist_passess_all_values keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_not_adding_blacklist_passess_all_values ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_id_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_id_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_federation.FederatedUserTests.test_auth_projects_matches_federation_projects keystone.tests.unit.test_v3_federation.FederatedUserTests.test_auth_projects_matches_federation_projects ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_name ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_not_setting_whitelist_accepts_all_values keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_not_setting_whitelist_accepts_all_values ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_returns_extra keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_returns_extra ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_returns_not_found ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_with_null_password keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_with_null_password ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_bad_project keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_bad_project ... ok keystone.tests.unit.test_v3_federation.FederatedUserTests.test_auth_projects_matches_federation_projects_with_group_assign keystone.tests.unit.test_v3_federation.FederatedUserTests.test_auth_projects_matches_federation_projects_with_group_assign ... ok keystone.tests.unit.test_v3_federation.FederatedUserTests.test_delete_protocol_after_federated_authentication keystone.tests.unit.test_v3_federation.FederatedUserTests.test_delete_protocol_after_federated_authentication ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_domain_multiple_tokens keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_domain_multiple_tokens ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_with_stale_data_forces_retry keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_with_stale_data_forces_retry ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_updated_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_updated_arbitrary_attributes_are_returned_from_update_user ... ok keystone.tests.unit.test_v3_federation.FederatedUserTests.test_domain_scoped_user_role_assignment keystone.tests.unit.test_v3_federation.FederatedUserTests.test_domain_scoped_user_role_assignment ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_user_crud keystone.tests.unit.test_backend_sql.SqlIdentity.test_user_crud ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_user_update_and_user_get_return_same_response keystone.tests.unit.test_backend_sql.SqlIdentity.test_user_update_and_user_get_return_same_response ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_domain_once keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_domain_once ... ok keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_federation.FederatedUserTests.test_list_head_domains_for_user_duplicates keystone.tests.unit.test_v3_federation.FederatedUserTests.test_list_head_domains_for_user_duplicates ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap_is_idempotent_when_password_does_not_change keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap_is_idempotent_when_password_does_not_change ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_domain_with_only_inherited_roles_fails keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_domain_with_only_inherited_roles_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap_is_not_idempotent_when_password_does_change keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap_is_not_idempotent_when_password_does_change ... ok keystone.tests.unit.test_v3_federation.FederatedUserTests.test_list_head_projects_for_user_duplicates keystone.tests.unit.test_v3_federation.FederatedUserTests.test_list_head_projects_for_user_duplicates ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_project_multiple_times keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_project_multiple_times ... ok keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap_recovers_user keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap_recovers_user ... ok keystone.tests.unit.test_v3_federation.FederatedUserTests.test_user_id_persistense keystone.tests.unit.test_v3_federation.FederatedUserTests.test_user_id_persistense ... ok keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap_with_ambiguous_role_names keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap_with_ambiguous_role_names ... ok keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap_with_default_immutable_roles keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap_with_default_immutable_roles ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_project_once keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_project_once ... ok keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap_with_explicit_immutable_roles keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap_with_explicit_immutable_roles ... ok keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap_with_no_immutable_roles keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap_with_no_immutable_roles ... ok keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_assignment_created_with_project_exists keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_assignment_created_with_project_exists ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_project_once_notify keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_project_once_notify ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_federation.FederatedUserTests.test_user_role_assignment keystone.tests.unit.test_v3_federation.FederatedUserTests.test_user_role_assignment ... ok keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_assignment_created_with_region_exists keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_assignment_created_with_region_exists ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_project_with_duplicate_roles_returns_single_role keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_project_with_duplicate_roles_returns_single_role ... ok keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_assignment_created_with_role_exists keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_assignment_created_with_role_exists ... ok keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_assignment_created_with_user_exists keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_assignment_created_with_user_exists ... ok keystone.tests.unit.test_v3_federation.JWSFederatedTokenTests.test_federated_unscoped_token keystone.tests.unit.test_v3_federation.JWSFederatedTokenTests.test_federated_unscoped_token ... ok keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_project_with_only_inherited_roles keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_project_with_only_inherited_roles ... ok keystone.tests.unit.test_v3_federation.JWSFederatedTokenTests.test_federated_unscoped_token_with_multiple_groups keystone.tests.unit.test_v3_federation.JWSFederatedTokenTests.test_federated_unscoped_token_with_multiple_groups ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap_is_idempotent_when_password_does_not_change keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap_is_idempotent_when_password_does_not_change ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_token_from_nonexistent_unscoped_token keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_token_from_nonexistent_unscoped_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap_is_not_idempotent_when_password_does_change keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap_is_not_idempotent_when_password_does_change ... ok keystone.tests.unit.test_v3_federation.JWSFederatedTokenTests.test_jws_full_workflow keystone.tests.unit.test_v3_federation.JWSFederatedTokenTests.test_jws_full_workflow ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_token_with_idp_disabled keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_token_with_idp_disabled ... ok keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap_recovers_user keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap_recovers_user ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_federation.JWSFederatedTokenTests.test_validate_federated_unscoped_token keystone.tests.unit.test_v3_federation.JWSFederatedTokenTests.test_validate_federated_unscoped_token ... ok keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap_with_ambiguous_role_names keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap_with_ambiguous_role_names ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scoped_token_has_user_domain keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scoped_token_has_user_domain ... ok keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap_with_default_immutable_roles keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap_with_default_immutable_roles ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_bad_requirements keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_bad_requirements ... ok keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap_with_explicit_immutable_roles keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap_with_explicit_immutable_roles ... ok keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap_with_no_immutable_roles keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap_with_no_immutable_roles ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_bad_value keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_bad_value ... ok keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_endpoints_created_with_endpoint_exists keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_endpoints_created_with_endpoint_exists ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_unscoped_token_has_user_domain keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_unscoped_token_has_user_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_endpoints_created_with_new_endpoints keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_endpoints_created_with_new_endpoints ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_empty_map keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_empty_map ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_extra_remote_properties_any_one_of keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_extra_remote_properties_any_one_of ... ok keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_endpoints_created_with_service_exists keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_endpoints_created_with_service_exists ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_user_name_and_id_in_federation_token keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_user_name_and_id_in_federation_token ... ok keystone.tests.unit.test_cli.CliDomainConfigAllTestCase.test_config_upload keystone.tests.unit.test_cli.CliDomainConfigAllTestCase.test_config_upload ... ok keystone.tests.unit.test_cli.CliDomainConfigInvalidDomainTestCase.test_config_upload keystone.tests.unit.test_cli.CliDomainConfigInvalidDomainTestCase.test_config_upload ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_extra_remote_properties_just_type keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_extra_remote_properties_just_type ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_validate_token_after_deleting_idp_raises_not_found keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_validate_token_after_deleting_idp_raises_not_found ... ok keystone.tests.unit.test_cli.CliDomainConfigNoOptionsTestCase.test_config_upload keystone.tests.unit.test_cli.CliDomainConfigNoOptionsTestCase.test_config_upload ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_extra_remote_properties_not_any_of keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_extra_remote_properties_not_any_of ... ok keystone.tests.unit.test_cli.CliDomainConfigSingleDomainTestCase.test_config_upload keystone.tests.unit.test_cli.CliDomainConfigSingleDomainTestCase.test_config_upload ... ok keystone.tests.unit.test_cli.CliDomainConfigSingleDomainTestCase.test_no_overwrite_config keystone.tests.unit.test_cli.CliDomainConfigSingleDomainTestCase.test_no_overwrite_config ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_workflow_with_groups_deletion keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_workflow_with_groups_deletion ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_cli.CliStatusTestCase.test_check_immutable_roles keystone.tests.unit.test_cli.CliStatusTestCase.test_check_immutable_roles ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_extra_rules_properties keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_extra_rules_properties ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:get_application_credential":"rule:admin_or_owner" was deprecated in T in favor of "identity:get_application_credential":"(role:reader and system_scope:all) or rule:owner". Reason: The application credential API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:list_application_credentials":"rule:admin_or_owner" was deprecated in T in favor of "identity:list_application_credentials":"(role:reader and system_scope:all) or rule:owner". Reason: The application credential API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:delete_application_credential":"rule:admin_or_owner" was deprecated in T in favor of "identity:delete_application_credential":"(role:admin and system_scope:all) or rule:owner". Reason: The application credential API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:get_consumer":"rule:admin_required" was deprecated in T in favor of "identity:get_consumer":"role:reader and system_scope:all". Reason: The OAUTH1 consumer API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:list_consumers":"rule:admin_required" was deprecated in T in favor of "identity:list_consumers":"role:reader and system_scope:all". Reason: The OAUTH1 consumer API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:create_consumer":"rule:admin_required" was deprecated in T in favor of "identity:create_consumer":"role:admin and system_scope:all". Reason: The OAUTH1 consumer API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:update_consumer":"rule:admin_required" was deprecated in T in favor of "identity:update_consumer":"role:admin and system_scope:all". Reason: The OAUTH1 consumer API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:delete_consumer":"rule:admin_required" was deprecated in T in favor of "identity:delete_consumer":"role:admin and system_scope:all". Reason: The OAUTH1 consumer API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:get_credential":"rule:admin_required" was deprecated in S in favor of "identity:get_credential":"(role:reader and system_scope:all) or user_id:%(target.credential.user_id)s". Reason: The credential API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:list_credentials":"rule:admin_required" was deprecated in S in favor of "identity:list_credentials":"(role:reader and system_scope:all) or user_id:%(target.credential.user_id)s". Reason: The credential API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:create_credential":"rule:admin_required" was deprecated in S in favor of "identity:create_credential":"(role:admin and system_scope:all) or user_id:%(target.credential.user_id)s". Reason: The credential API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:update_credential":"rule:admin_required" was deprecated in S in favor of "identity:update_credential":"(role:admin and system_scope:all) or user_id:%(target.credential.user_id)s". Reason: The credential API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:delete_credential":"rule:admin_required" was deprecated in S in favor of "identity:delete_credential":"(role:admin and system_scope:all) or user_id:%(target.credential.user_id)s". Reason: The credential API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:get_domain":"rule:admin_required or token.project.domain.id:%(target.domain.id)s" was deprecated in S in favor of "identity:get_domain":"(role:reader and system_scope:all) or token.domain.id:%(target.domain.id)s or token.project.domain.id:%(target.domain.id)s". Reason: The domain API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:list_domains":"rule:admin_required" was deprecated in S in favor of "identity:list_domains":"role:reader and system_scope:all". Reason: The domain API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:create_domain":"rule:admin_required" was deprecated in S in favor of "identity:create_domain":"role:admin and system_scope:all". Reason: The domain API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:update_domain":"rule:admin_required" was deprecated in S in favor of "identity:update_domain":"role:admin and system_scope:all". Reason: The domain API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:delete_domain":"rule:admin_required" was deprecated in S in favor of "identity:delete_domain":"role:admin and system_scope:all". Reason: The domain API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:create_domain_config":"rule:admin_required" was deprecated in T in favor of "identity:create_domain_config":"role:admin and system_scope:all". Reason: The domain config API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:get_domain_config":"rule:admin_required" was deprecated in T in favor of "identity:get_domain_config":"role:reader and system_scope:all". Reason: The domain config API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:update_domain_config":"rule:admin_required" was deprecated in T in favor of "identity:update_domain_config":"role:admin and system_scope:all". Reason: The domain config API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:delete_domain_config":"rule:admin_required" was deprecated in T in favor of "identity:delete_domain_config":"role:admin and system_scope:all". Reason: The domain config API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:get_domain_config_default":"rule:admin_required" was deprecated in T in favor of "identity:get_domain_config_default":"role:reader and system_scope:all". Reason: The domain config API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:ec2_get_credential":"rule:admin_required or (rule:owner and user_id:%(target.credential.user_id)s)" was deprecated in T in favor of "identity:ec2_get_credential":"(role:reader and system_scope:all) or user_id:%(target.credential.user_id)s". Reason: The EC2 credential API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:ec2_list_credentials":"rule:admin_or_owner" was deprecated in T in favor of "identity:ec2_list_credentials":"(role:reader and system_scope:all) or rule:owner". Reason: The EC2 credential API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:ec2_create_credential":"rule:admin_or_owner" was deprecated in T in favor of "identity:ec2_create_credential":"(role:admin and system_scope:all) or rule:owner". Reason: The EC2 credential API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:ec2_delete_credential":"rule:admin_required or (rule:owner and user_id:%(target.credential.user_id)s)" was deprecated in T in favor of "identity:ec2_delete_credential":"(role:admin and system_scope:all) or user_id:%(target.credential.user_id)s". Reason: The EC2 credential API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:get_endpoint":"rule:admin_required" was deprecated in S in favor of "identity:get_endpoint":"role:reader and system_scope:all". Reason: The endpoint API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:list_endpoints":"rule:admin_required" was deprecated in S in favor of "identity:list_endpoints":"role:reader and system_scope:all". Reason: The endpoint API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:create_endpoint":"rule:admin_required" was deprecated in S in favor of "identity:create_endpoint":"role:admin and system_scope:all". Reason: The endpoint API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:update_endpoint":"rule:admin_required" was deprecated in S in favor of "identity:update_endpoint":"role:admin and system_scope:all". Reason: The endpoint API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:delete_endpoint":"rule:admin_required" was deprecated in S in favor of "identity:delete_endpoint":"role:admin and system_scope:all". Reason: The endpoint API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:create_endpoint_group":"rule:admin_required" was deprecated in T in favor of "identity:create_endpoint_group":"role:admin and system_scope:all". Reason: The endpoint groups API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:list_endpoint_groups":"rule:admin_required" was deprecated in T in favor of "identity:list_endpoint_groups":"role:reader and system_scope:all". Reason: The endpoint groups API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:get_endpoint_group":"rule:admin_required" was deprecated in T in favor of "identity:get_endpoint_group":"role:reader and system_scope:all". Reason: The endpoint groups API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:update_endpoint_group":"rule:admin_required" was deprecated in T in favor of "identity:update_endpoint_group":"role:admin and system_scope:all". Reason: The endpoint groups API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:delete_endpoint_group":"rule:admin_required" was deprecated in T in favor of "identity:delete_endpoint_group":"role:admin and system_scope:all". Reason: The endpoint groups API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:list_projects_associated_with_endpoint_group":"rule:admin_required" was deprecated in T in favor of "identity:list_projects_associated_with_endpoint_group":"role:reader and system_scope:all". Reason: The endpoint groups API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:list_endpoints_associated_with_endpoint_group":"rule:admin_required" was deprecated in T in favor of "identity:list_endpoints_associated_with_endpoint_group":"role:reader and system_scope:all". Reason: The endpoint groups API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:get_endpoint_group_in_project":"rule:admin_required" was deprecated in T in favor of "identity:get_endpoint_group_in_project":"role:reader and system_scope:all". Reason: The endpoint groups API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:list_endpoint_groups_for_project":"rule:admin_required" was deprecated in T in favor of "identity:list_endpoint_groups_for_project":"role:reader and system_scope:all". Reason: The endpoint groups API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:add_endpoint_group_to_project":"rule:admin_required" was deprecated in T in favor of "identity:add_endpoint_group_to_project":"role:admin and system_scope:all". Reason: The endpoint groups API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:remove_endpoint_group_from_project":"rule:admin_required" was deprecated in T in favor of "identity:remove_endpoint_group_from_project":"role:admin and system_scope:all". Reason: The endpoint groups API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:check_grant":"rule:admin_required" was deprecated in S in favor of "identity:check_grant":"(role:reader and system_scope:all) or ((role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)". Reason: The assignment API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:list_grants":"rule:admin_required" was deprecated in S in favor of "identity:list_grants":"(role:reader and system_scope:all) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)". Reason: The assignment API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:create_grant":"rule:admin_required" was deprecated in S in favor of "identity:create_grant":"(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)". Reason: The assignment API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:revoke_grant":"rule:admin_required" was deprecated in S in favor of "identity:revoke_grant":"(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)". Reason: The assignment API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:list_system_grants_for_user":"rule:admin_required" was deprecated in S in favor of "identity:list_system_grants_for_user":"role:reader and system_scope:all". Reason: The assignment API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:check_system_grant_for_user":"rule:admin_required" was deprecated in S in favor of "identity:check_system_grant_for_user":"role:reader and system_scope:all". Reason: The assignment API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:create_system_grant_for_user":"rule:admin_required" was deprecated in S in favor of "identity:create_system_grant_for_user":"role:admin and system_scope:all". Reason: The assignment API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:revoke_system_grant_for_user":"rule:admin_required" was deprecated in S in favor of "identity:revoke_system_grant_for_user":"role:admin and system_scope:all". Reason: The assignment API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:list_system_grants_for_group":"rule:admin_required" was deprecated in S in favor of "identity:list_system_grants_for_group":"role:reader and system_scope:all". Reason: The assignment API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:check_system_grant_for_group":"rule:admin_required" was deprecated in S in favor of "identity:check_system_grant_for_group":"role:reader and system_scope:all". Reason: The assignment API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:create_system_grant_for_group":"rule:admin_required" was deprecated in S in favor of "identity:create_system_grant_for_group":"role:admin and system_scope:all". Reason: The assignment API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:revoke_system_grant_for_group":"rule:admin_required" was deprecated in S in favor of "identity:revoke_system_grant_for_group":"role:admin and system_scope:all". Reason: The assignment API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:get_group":"rule:admin_required" was deprecated in S in favor of "identity:get_group":"(role:reader and system_scope:all) or (role:reader and domain_id:%(target.group.domain_id)s)". Reason: The group API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:list_groups":"rule:admin_required" was deprecated in S in favor of "identity:list_groups":"(role:reader and system_scope:all) or (role:reader and domain_id:%(target.group.domain_id)s)". Reason: The group API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:list_groups_for_user":"rule:admin_or_owner" was deprecated in S in favor of "identity:list_groups_for_user":"(role:reader and system_scope:all) or (role:reader and domain_id:%(target.user.domain_id)s) or user_id:%(user_id)s". Reason: The group API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:create_group":"rule:admin_required" was deprecated in S in favor of "identity:create_group":"(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s)". Reason: The group API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:update_group":"rule:admin_required" was deprecated in S in favor of "identity:update_group":"(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s)". Reason: The group API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:delete_group":"rule:admin_required" was deprecated in S in favor of "identity:delete_group":"(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s)". Reason: The group API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:list_users_in_group":"rule:admin_required" was deprecated in S in favor of "identity:list_users_in_group":"(role:reader and system_scope:all) or (role:reader and domain_id:%(target.group.domain_id)s)". Reason: The group API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:remove_user_from_group":"rule:admin_required" was deprecated in S in favor of "identity:remove_user_from_group":"(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.user.domain_id)s)". Reason: The group API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:check_user_in_group":"rule:admin_required" was deprecated in S in favor of "identity:check_user_in_group":"(role:reader and system_scope:all) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.user.domain_id)s)". Reason: The group API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:add_user_to_group":"rule:admin_required" was deprecated in S in favor of "identity:add_user_to_group":"(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.user.domain_id)s)". Reason: The group API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:create_identity_provider":"rule:admin_required" was deprecated in S in favor of "identity:create_identity_provider":"role:admin and system_scope:all". Reason: The identity provider API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:list_identity_providers":"rule:admin_required" was deprecated in S in favor of "identity:list_identity_providers":"role:reader and system_scope:all". Reason: The identity provider API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:get_identity_provider":"rule:admin_required" was deprecated in S in favor of "identity:get_identity_provider":"role:reader and system_scope:all". Reason: The identity provider API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:update_identity_provider":"rule:admin_required" was deprecated in S in favor of "identity:update_identity_provider":"role:admin and system_scope:all". Reason: The identity provider API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:delete_identity_provider":"rule:admin_required" was deprecated in S in favor of "identity:delete_identity_provider":"role:admin and system_scope:all". Reason: The identity provider API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:get_implied_role":"rule:admin_required" was deprecated in T in favor of "identity:get_implied_role":"role:reader and system_scope:all". Reason: The implied role API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:list_implied_roles":"rule:admin_required" was deprecated in T in favor of "identity:list_implied_roles":"role:reader and system_scope:all". Reason: The implied role API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:create_implied_role":"rule:admin_required" was deprecated in T in favor of "identity:create_implied_role":"role:admin and system_scope:all". Reason: The implied role API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:delete_implied_role":"rule:admin_required" was deprecated in T in favor of "identity:delete_implied_role":"role:admin and system_scope:all". Reason: The implied role API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:list_role_inference_rules":"rule:admin_required" was deprecated in T in favor of "identity:list_role_inference_rules":"role:reader and system_scope:all". Reason: The implied role API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:check_implied_role":"rule:admin_required" was deprecated in T in favor of "identity:check_implied_role":"role:reader and system_scope:all". Reason: The implied role API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:create_mapping":"rule:admin_required" was deprecated in S in favor of "identity:create_mapping":"role:admin and system_scope:all". Reason: The federated mapping API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:get_mapping":"rule:admin_required" was deprecated in S in favor of "identity:get_mapping":"role:reader and system_scope:all". Reason: The federated mapping API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:list_mappings":"rule:admin_required" was deprecated in S in favor of "identity:list_mappings":"role:reader and system_scope:all". Reason: The federated mapping API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:delete_mapping":"rule:admin_required" was deprecated in S in favor of "identity:delete_mapping":"role:admin and system_scope:all". Reason: The federated mapping API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:update_mapping":"rule:admin_required" was deprecated in S in favor of "identity:update_mapping":"role:admin and system_scope:all". Reason: The federated mapping API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:get_policy":"rule:admin_required" was deprecated in T in favor of "identity:get_policy":"role:reader and system_scope:all". Reason: The policy API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:list_policies":"rule:admin_required" was deprecated in T in favor of "identity:list_policies":"role:reader and system_scope:all". Reason: The policy API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:create_policy":"rule:admin_required" was deprecated in T in favor of "identity:create_policy":"role:admin and system_scope:all". Reason: The policy API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:update_policy":"rule:admin_required" was deprecated in T in favor of "identity:update_policy":"role:admin and system_scope:all". Reason: The policy API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:delete_policy":"rule:admin_required" was deprecated in T in favor of "identity:delete_policy":"role:admin and system_scope:all". Reason: The policy API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:create_policy_association_for_endpoint":"rule:admin_required" was deprecated in T in favor of "identity:create_policy_association_for_endpoint":"role:admin and system_scope:all". Reason: The policy association API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:check_policy_association_for_endpoint":"rule:admin_required" was deprecated in T in favor of "identity:check_policy_association_for_endpoint":"role:reader and system_scope:all". Reason: The policy association API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:delete_policy_association_for_endpoint":"rule:admin_required" was deprecated in T in favor of "identity:delete_policy_association_for_endpoint":"role:admin and system_scope:all". Reason: The policy association API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:create_policy_association_for_service":"rule:admin_required" was deprecated in T in favor of "identity:create_policy_association_for_service":"role:admin and system_scope:all". Reason: The policy association API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:check_policy_association_for_service":"rule:admin_required" was deprecated in T in favor of "identity:check_policy_association_for_service":"role:reader and system_scope:all". Reason: The policy association API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:delete_policy_association_for_service":"rule:admin_required" was deprecated in T in favor of "identity:delete_policy_association_for_service":"role:admin and system_scope:all". Reason: The policy association API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:create_policy_association_for_region_and_service":"rule:admin_required" was deprecated in T in favor of "identity:create_policy_association_for_region_and_service":"role:admin and system_scope:all". Reason: The policy association API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:check_policy_association_for_region_and_service":"rule:admin_required" was deprecated in T in favor of "identity:check_policy_association_for_region_and_service":"role:reader and system_scope:all". Reason: The policy association API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:delete_policy_association_for_region_and_service":"rule:admin_required" was deprecated in T in favor of "identity:delete_policy_association_for_region_and_service":"role:admin and system_scope:all". Reason: The policy association API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:get_policy_for_endpoint":"rule:admin_required" was deprecated in T in favor of "identity:get_policy_for_endpoint":"role:reader and system_scope:all". Reason: The policy association API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:list_endpoints_for_policy":"rule:admin_required" was deprecated in T in favor of "identity:list_endpoints_for_policy":"role:reader and system_scope:all". Reason: The policy association API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:get_project":"rule:admin_required or project_id:%(target.project.id)s" was deprecated in S in favor of "identity:get_project":"(role:reader and system_scope:all) or (role:reader and domain_id:%(target.project.domain_id)s) or project_id:%(target.project.id)s". Reason: The project API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:list_projects":"rule:admin_required" was deprecated in S in favor of "identity:list_projects":"(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)". Reason: The project API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:list_user_projects":"rule:admin_or_owner" was deprecated in S in favor of "identity:list_user_projects":"(role:reader and system_scope:all) or (role:reader and domain_id:%(target.user.domain_id)s) or user_id:%(target.user.id)s". Reason: The project API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:create_project":"rule:admin_required" was deprecated in S in favor of "identity:create_project":"(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)". Reason: The project API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:update_project":"rule:admin_required" was deprecated in S in favor of "identity:update_project":"(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)". Reason: The project API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:delete_project":"rule:admin_required" was deprecated in S in favor of "identity:delete_project":"(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)". Reason: The project API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:list_project_tags":"rule:admin_required or project_id:%(target.project.id)s" was deprecated in T in favor of "identity:list_project_tags":"(role:reader and system_scope:all) or (role:reader and domain_id:%(target.project.domain_id)s) or project_id:%(target.project.id)s". Reason: The project API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:get_project_tag":"rule:admin_required or project_id:%(target.project.id)s" was deprecated in T in favor of "identity:get_project_tag":"(role:reader and system_scope:all) or (role:reader and domain_id:%(target.project.domain_id)s) or project_id:%(target.project.id)s". Reason: The project API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:update_project_tags":"rule:admin_required" was deprecated in T in favor of "identity:update_project_tags":"(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s) or (role:admin and project_id:%(target.project.id)s)". Reason: The project API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:create_project_tag":"rule:admin_required" was deprecated in T in favor of "identity:create_project_tag":"(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s) or (role:admin and project_id:%(target.project.id)s)". Reason: The project API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:delete_project_tags":"rule:admin_required" was deprecated in T in favor of "identity:delete_project_tags":"(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s) or (role:admin and project_id:%(target.project.id)s)". Reason: The project API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:delete_project_tag":"rule:admin_required" was deprecated in T in favor of "identity:delete_project_tag":"(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s) or (role:admin and project_id:%(target.project.id)s)". Reason: The project API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:list_projects_for_endpoint":"rule:admin_required" was deprecated in T in favor of "identity:list_projects_for_endpoint":"role:reader and system_scope:all". Reason: As of the Train release, the project endpoint API now understands default roles and system-scoped tokens, making the API more granular by default without compromising security. The new policy defaults account for these changes automatically. Be sure to take these new defaults into consideration if you are relying on overrides in your deployment for the project endpoint API. . Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:add_endpoint_to_project":"rule:admin_required" was deprecated in T in favor of "identity:add_endpoint_to_project":"role:admin and system_scope:all". Reason: As of the Train release, the project endpoint API now understands default roles and system-scoped tokens, making the API more granular by default without compromising security. The new policy defaults account for these changes automatically. Be sure to take these new defaults into consideration if you are relying on overrides in your deployment for the project endpoint API. . Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:check_endpoint_in_project":"rule:admin_required" was deprecated in T in favor of "identity:check_endpoint_in_project":"role:reader and system_scope:all". Reason: As of the Train release, the project endpoint API now understands default roles and system-scoped tokens, making the API more granular by default without compromising security. The new policy defaults account for these changes automatically. Be sure to take these new defaults into consideration if you are relying on overrides in your deployment for the project endpoint API. . Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:list_endpoints_for_project":"rule:admin_required" was deprecated in T in favor of "identity:list_endpoints_for_project":"role:reader and system_scope:all". Reason: As of the Train release, the project endpoint API now understands default roles and system-scoped tokens, making the API more granular by default without compromising security. The new policy defaults account for these changes automatically. Be sure to take these new defaults into consideration if you are relying on overrides in your deployment for the project endpoint API. . Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:remove_endpoint_from_project":"rule:admin_required" was deprecated in T in favor of "identity:remove_endpoint_from_project":"role:admin and system_scope:all". Reason: As of the Train release, the project endpoint API now understands default roles and system-scoped tokens, making the API more granular by default without compromising security. The new policy defaults account for these changes automatically. Be sure to take these new defaults into consideration if you are relying on overrides in your deployment for the project endpoint API. . Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:create_protocol":"rule:admin_required" was deprecated in S in favor of "identity:create_protocol":"role:admin and system_scope:all". Reason: The federated protocol API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:update_protocol":"rule:admin_required" was deprecated in S in favor of "identity:update_protocol":"role:admin and system_scope:all". Reason: The federated protocol API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:get_protocol":"rule:admin_required" was deprecated in S in favor of "identity:get_protocol":"role:reader and system_scope:all". Reason: The federated protocol API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:list_protocols":"rule:admin_required" was deprecated in S in favor of "identity:list_protocols":"role:reader and system_scope:all". Reason: The federated protocol API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:delete_protocol":"rule:admin_required" was deprecated in S in favor of "identity:delete_protocol":"role:admin and system_scope:all". Reason: The federated protocol API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:create_region":"rule:admin_required" was deprecated in S in favor of "identity:create_region":"role:admin and system_scope:all". Reason: The region API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:update_region":"rule:admin_required" was deprecated in S in favor of "identity:update_region":"role:admin and system_scope:all". Reason: The region API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:delete_region":"rule:admin_required" was deprecated in S in favor of "identity:delete_region":"role:admin and system_scope:all". Reason: The region API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:get_role":"rule:admin_required" was deprecated in S in favor of "identity:get_role":"role:reader and system_scope:all". Reason: The role API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:list_roles":"rule:admin_required" was deprecated in S in favor of "identity:list_roles":"role:reader and system_scope:all". Reason: The role API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:create_role":"rule:admin_required" was deprecated in S in favor of "identity:create_role":"role:admin and system_scope:all". Reason: The role API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:update_role":"rule:admin_required" was deprecated in S in favor of "identity:update_role":"role:admin and system_scope:all". Reason: The role API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:delete_role":"rule:admin_required" was deprecated in S in favor of "identity:delete_role":"role:admin and system_scope:all". Reason: The role API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:get_domain_role":"rule:admin_required" was deprecated in T in favor of "identity:get_domain_role":"role:reader and system_scope:all". Reason: The role API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:list_domain_roles":"rule:admin_required" was deprecated in T in favor of "identity:list_domain_roles":"role:reader and system_scope:all". Reason: The role API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:create_domain_role":"rule:admin_required" was deprecated in T in favor of "identity:create_domain_role":"role:admin and system_scope:all". Reason: The role API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:update_domain_role":"rule:admin_required" was deprecated in T in favor of "identity:update_domain_role":"role:admin and system_scope:all". Reason: The role API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:delete_domain_role":"rule:admin_required" was deprecated in T in favor of "identity:delete_domain_role":"role:admin and system_scope:all". Reason: The role API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:list_role_assignments":"rule:admin_required" was deprecated in S in favor of "identity:list_role_assignments":"(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)". Reason: The assignment API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:list_role_assignments_for_tree":"rule:admin_required" was deprecated in T in favor of "identity:list_role_assignments_for_tree":"(role:reader and system_scope:all) or (role:reader and domain_id:%(target.project.domain_id)s) or (role:admin and project_id:%(target.project.id)s)". Reason: The assignment API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:get_service":"rule:admin_required" was deprecated in S in favor of "identity:get_service":"role:reader and system_scope:all". Reason: The service API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:list_services":"rule:admin_required" was deprecated in S in favor of "identity:list_services":"role:reader and system_scope:all". Reason: The service API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:create_service":"rule:admin_required" was deprecated in S in favor of "identity:create_service":"role:admin and system_scope:all". Reason: The service API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:update_service":"rule:admin_required" was deprecated in S in favor of "identity:update_service":"role:admin and system_scope:all". Reason: The service API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:delete_service":"rule:admin_required" was deprecated in S in favor of "identity:delete_service":"role:admin and system_scope:all". Reason: The service API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:create_service_provider":"rule:admin_required" was deprecated in S in favor of "identity:create_service_provider":"role:admin and system_scope:all". Reason: The service provider API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:list_service_providers":"rule:admin_required" was deprecated in S in favor of "identity:list_service_providers":"role:reader and system_scope:all". Reason: The service provider API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:get_service_provider":"rule:admin_required" was deprecated in S in favor of "identity:get_service_provider":"role:reader and system_scope:all". Reason: The service provider API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:update_service_provider":"rule:admin_required" was deprecated in S in favor of "identity:update_service_provider":"role:admin and system_scope:all". Reason: The service provider API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:delete_service_provider":"rule:admin_required" was deprecated in S in favor of "identity:delete_service_provider":"role:admin and system_scope:all". Reason: The service provider API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:check_token":"rule:admin_or_token_subject" was deprecated in T in favor of "identity:check_token":"(role:reader and system_scope:all) or rule:token_subject". Reason: The token API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:validate_token":"rule:service_admin_or_token_subject" was deprecated in T in favor of "identity:validate_token":"(role:reader and system_scope:all) or rule:service_role or rule:token_subject". Reason: The token API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:revoke_token":"rule:admin_or_token_subject" was deprecated in T in favor of "identity:revoke_token":"(role:admin and system_scope:all) or rule:token_subject". Reason: The token API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:get_user":"rule:admin_or_owner" was deprecated in S in favor of "identity:get_user":"(role:reader and system_scope:all) or (role:reader and token.domain.id:%(target.user.domain_id)s) or user_id:%(target.user.id)s". Reason: The user API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:list_users":"rule:admin_required" was deprecated in S in favor of "identity:list_users":"(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)". Reason: The user API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:create_user":"rule:admin_required" was deprecated in S in favor of "identity:create_user":"(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)". Reason: The user API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:update_user":"rule:admin_required" was deprecated in S in favor of "identity:update_user":"(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)". Reason: The user API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:delete_user":"rule:admin_required" was deprecated in S in favor of "identity:delete_user":"(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)". Reason: The user API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:list_trusts":"rule:admin_required" was deprecated in T in favor of "identity:list_trusts":"role:reader and system_scope:all". Reason: The trust API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:list_roles_for_trust":"user_id:%(target.trust.trustor_user_id)s or user_id:%(target.trust.trustee_user_id)s" was deprecated in T in favor of "identity:list_roles_for_trust":"role:reader and system_scope:all or user_id:%(target.trust.trustor_user_id)s or user_id:%(target.trust.trustee_user_id)s". Reason: The trust API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:get_role_for_trust":"user_id:%(target.trust.trustor_user_id)s or user_id:%(target.trust.trustee_user_id)s" was deprecated in T in favor of "identity:get_role_for_trust":"role:reader and system_scope:all or user_id:%(target.trust.trustor_user_id)s or user_id:%(target.trust.trustee_user_id)s". Reason: The trust API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:delete_trust":"user_id:%(target.trust.trustor_user_id)s" was deprecated in T in favor of "identity:delete_trust":"role:admin and system_scope:all or user_id:%(target.trust.trustor_user_id)s". Reason: The trust API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:809: UserWarning: Policy "identity:get_trust":"user_id:%(target.trust.trustor_user_id)s or user_id:%(target.trust.trustee_user_id)s" was deprecated in T in favor of "identity:get_trust":"role:reader and system_scope:all or user_id:%(target.trust.trustor_user_id)s or user_id:%(target.trust.trustee_user_id)s". Reason: The trust API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) keystone.tests.unit.test_cli.CliStatusTestCase.test_check_safe_trust_policies keystone.tests.unit.test_cli.CliStatusTestCase.test_check_safe_trust_policies ... ok keystone.tests.unit.test_cli.FederationDoctorTests.test_symptom_comma_in_SAML_private_key_file_path keystone.tests.unit.test_cli.FederationDoctorTests.test_symptom_comma_in_SAML_private_key_file_path ... ok keystone.tests.unit.test_cli.FederationDoctorTests.test_symptom_comma_in_SAML_public_certificate_path keystone.tests.unit.test_cli.FederationDoctorTests.test_symptom_comma_in_SAML_public_certificate_path ... ok keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_invalid_password_regular_expression keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_invalid_password_regular_expression ... ok keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_minimum_password_age_and_password_expires_days_deactivated keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_minimum_password_age_and_password_expires_days_deactivated ... ok keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_minimum_password_age_equal_to_password_expires_days keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_minimum_password_age_equal_to_password_expires_days ... ok keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_minimum_password_age_greater_than_password_expires_days keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_minimum_password_age_greater_than_password_expires_days ... ok keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_minimum_password_age_less_than_password_expires_days keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_minimum_password_age_less_than_password_expires_days ... ok keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_password_regular_expression_deactivated keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_password_regular_expression_deactivated ... ok keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_password_regular_expression_description_deactivated keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_password_regular_expression_description_deactivated ... ok keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_password_regular_expression_description_not_set keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_password_regular_expression_description_not_set ... ok keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_password_regular_expression_description_set keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_password_regular_expression_description_set ... ok keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_valid_password_regular_expression keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_valid_password_regular_expression ... ok keystone.tests.unit.test_cli.TestMappingEngineTester.test_mapping_engine_tester keystone.tests.unit.test_cli.TestMappingEngineTester.test_mapping_engine_tester ... ok keystone.tests.unit.test_cli.TestMappingEngineTester.test_mapping_engine_tester_logs_direct_maps keystone.tests.unit.test_cli.TestMappingEngineTester.test_mapping_engine_tester_logs_direct_maps ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_cli.TestMappingEngineTester.test_mapping_engine_tester_with_invalid_data keystone.tests.unit.test_cli.TestMappingEngineTester.test_mapping_engine_tester_with_invalid_data ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_missing_local keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_missing_local ... ok keystone.tests.unit.test_v3_federation.FernetFederatedTokenTests.test_federated_unscoped_token keystone.tests.unit.test_v3_federation.FernetFederatedTokenTests.test_federated_unscoped_token ... ok keystone.tests.unit.test_cli.TestMappingEngineTester.test_mapping_engine_tester_with_invalid_input_file keystone.tests.unit.test_cli.TestMappingEngineTester.test_mapping_engine_tester_with_invalid_input_file ... ok keystone.tests.unit.test_cli.TestMappingEngineTester.test_mapping_engine_tester_with_invalid_rules_file keystone.tests.unit.test_cli.TestMappingEngineTester.test_mapping_engine_tester_with_invalid_rules_file ... ok keystone.tests.unit.test_cli.TestTrustFlush.test_trust_flush keystone.tests.unit.test_cli.TestTrustFlush.test_trust_flush ... ok keystone.tests.unit.test_cli.TestTrustFlush.test_trust_flush_with_invalid_date keystone.tests.unit.test_cli.TestTrustFlush.test_trust_flush_with_invalid_date ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_all_json_renderings keystone.tests.unit.test_exception.SecurityErrorTestCase.test_all_json_renderings ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_action_exposure keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_action_exposure ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_action_exposure_in_debug keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_action_exposure_in_debug ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_action_no_message keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_action_no_message ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_exposure keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_exposure ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_exposure_in_debug keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_exposure_in_debug ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_title keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_title ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_invalid_unicode_string keystone.tests.unit.test_exception.SecurityErrorTestCase.test_invalid_unicode_string ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_not_found keystone.tests.unit.test_exception.SecurityErrorTestCase.test_not_found ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_unauthorized_exposure keystone.tests.unit.test_exception.SecurityErrorTestCase.test_unauthorized_exposure ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_unauthorized_exposure_in_debug keystone.tests.unit.test_exception.SecurityErrorTestCase.test_unauthorized_exposure_in_debug ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_unicode_argument_message keystone.tests.unit.test_exception.SecurityErrorTestCase.test_unicode_argument_message ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_unicode_message keystone.tests.unit.test_exception.SecurityErrorTestCase.test_unicode_message ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_unicode_string keystone.tests.unit.test_exception.SecurityErrorTestCase.test_unicode_string ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_validation_error keystone.tests.unit.test_exception.SecurityErrorTestCase.test_validation_error ... ok Using Rules: { "rules": [ { "local": [ { "group": { "id": "0cd5e9" } }, { "user": { "name": "{0}" } } ], "remote": [ { "type": "UserName" }, { "type": "orgPersonType", "not_any_of": [ "Contractor", "SubContractor" ] }, { "type": "LastName", "any_one_of": [ "Bo" ] } ] }, { "local": [ { "group": { "id": "85a868" } }, { "user": { "name": "{0}" } } ], "remote": [ { "type": "UserName" }, { "type": "orgPersonType", "any_one_of": [ "Contractor", "SubContractor" ] }, { "type": "FirstName", "any_one_of": [ "Jill" ] } ] } ] } Using Assertion: { "UserName": "me", "orgPersonType": "NoContractor", "LastName": "Bo", "FirstName": "Jill" } { "user": { "name": "me", "type": "ephemeral" }, "group_ids": [ "0cd5e9" ], "group_names": [], "projects": [] } Using Rules: { "rules": [ { "local": [ { "group": { "id": "0cd5e9" } }, { "user": { "name": "{0}" } } ], "remote": [ { "type": "UserName" }, { "type": "orgPersonType", "not_any_of": [ "Contractor", "SubContractor" ] }, { "type": "LastName", "any_one_of": [ "Bo" ] } ] }, { "local": [ { "group": { "id": "85a868" } }, { "user": { "name": "{0}" } } ], "remote": [ { "type": "UserName" }, { "type": "orgPersonType", "any_one_of": [ "Contractor", "SubContractor" ] }, { "type": "FirstName", "any_one_of": [ "Jill" ] } ] } ] } Using Assertion: { "UserName": "me", "Email": "No@example.com" } stdin:3:1: K008 Must use a dict comprehension instead of a dict constructor with a sequence of key-value pairs. stdin:4:1: K008 Must use a dict comprehension instead of a dict constructor with a sequence of key-value pairs. stdin:5:1: K008 Must use a dict comprehension instead of a dict constructor with a sequence of key-value pairs. keystone.tests.unit.test_hacking_checks.TestDictConstructorWithSequenceCopy.test keystone.tests.unit.test_hacking_checks.TestDictConstructorWithSequenceCopy.test ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_missing_type keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_missing_type ... ok keystone.tests.unit.test_healthcheck.HealthCheckTestCase.test_get_healthcheck keystone.tests.unit.test_healthcheck.HealthCheckTestCase.test_get_healthcheck ... ok keystone.tests.unit.test_policy.PolicyFileTestCase.test_modified_policy_reloads keystone.tests.unit.test_policy.PolicyFileTestCase.test_modified_policy_reloads ... ok keystone.tests.unit.test_v3_federation.FernetFederatedTokenTests.test_federated_unscoped_token_with_multiple_groups keystone.tests.unit.test_v3_federation.FernetFederatedTokenTests.test_federated_unscoped_token_with_multiple_groups ... ok keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_create_federated_user_domain keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_create_federated_user_domain ... ok keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_create_federated_user_email keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_create_federated_user_email ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_no_remote_objects keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_no_remote_objects ... ok keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_create_federated_user_unique_constraint keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_create_federated_user_unique_constraint ... ok keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_create_nonlocal_user_does_not_create_local_user keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_create_nonlocal_user_does_not_create_local_user ... ok keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_create_nonlocal_user_unique_constraint keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_create_nonlocal_user_unique_constraint ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_no_rules keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_no_rules ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_create_user_with_federated_attributes keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_create_user_with_federated_attributes ... ok keystone.tests.unit.test_v3_federation.FernetFederatedTokenTests.test_fernet_full_workflow keystone.tests.unit.test_v3_federation.FernetFederatedTokenTests.test_fernet_full_workflow ... ok keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_create_user_with_invalid_idp_and_protocol_fails keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_create_user_with_invalid_idp_and_protocol_fails ... ok keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_get_federated_user keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_get_federated_user ... ok keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_get_user keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_get_user ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_with_bad_user_type keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_with_bad_user_type ... ok keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_get_user_when_user_has_federated_object keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_get_user_when_user_has_federated_object ... ok keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_nonlocal_user_unique_user_id_constraint keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_nonlocal_user_unique_user_id_constraint ... ok keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_set_last_active_at keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_set_last_active_at ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_with_blacklist_and_whitelist keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_with_blacklist_and_whitelist ... ok keystone.tests.unit.test_v3_federation.FernetFederatedTokenTests.test_validate_federated_unscoped_token keystone.tests.unit.test_v3_federation.FernetFederatedTokenTests.test_validate_federated_unscoped_token ... ok keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_set_last_active_at_when_config_setting_is_none keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_set_last_active_at_when_config_setting_is_none ... ok keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_shadow_existing_federated_user keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_shadow_existing_federated_user ... ok keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_check_entity_id keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_check_entity_id ... ok keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_shadow_federated_user keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_shadow_federated_user ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_with_ephemeral keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_with_ephemeral ... ok keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_shadow_federated_user_not_creating_a_local_user keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_shadow_federated_user_not_creating_a_local_user ... ok keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_check_idp_sso keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_check_idp_sso ... ok keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_update_federated_user_display_name keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_update_federated_user_display_name ... ok keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_update_user_with_federated_attributes keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_update_user_with_federated_attributes ... ok keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_update_user_with_invalid_idp_and_protocol_fails keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_update_user_with_invalid_idp_and_protocol_fails ... ok keystone.tests.unit.test_sql_banned_operations.TestBannedDBSchemaOperations.test_column keystone.tests.unit.test_sql_banned_operations.TestBannedDBSchemaOperations.test_column ... ok keystone.tests.unit.test_sql_banned_operations.TestBannedDBSchemaOperations.test_table keystone.tests.unit.test_sql_banned_operations.TestBannedDBSchemaOperations.test_table ... ok keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_get_head_metadata keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_get_head_metadata ... ok keystone.tests.unit.test_sql_banned_operations.TestKeystoneMigrationsPostgreSQL.test_walk_versions keystone.tests.unit.test_sql_banned_operations.TestKeystoneMigrationsPostgreSQL.test_walk_versions ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticContractSchemaUpgradeTestCase.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticContractSchemaUpgradeTestCase.test_start_version_db_init_version ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticExpandSchemaUpgradeTestCase.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticExpandSchemaUpgradeTestCase.test_start_version_db_init_version ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticContractSchemaUpgradeTestCase.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticContractSchemaUpgradeTestCase.test_start_version_db_init_version ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" /usr/lib/python3/dist-packages/migrate/versioning/schema.py:182: SADeprecationWarning: The Table.exists() method is deprecated and will be removed in a future release. Please refer to Inspector.has_table(). (deprecated since: 1.4) if not table.exists(): /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_with_local_user_and_local_domain keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_with_local_user_and_local_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_wrong_type keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_wrong_type ... ok keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_get_metadata_with_no_metadata_file_configured keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_get_metadata_with_no_metadata_file_configured ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_shadow_mapping_without_name_fails keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_shadow_mapping_without_name_fails ... ok /<>/keystone-20.0.0+git2021120815.2ddf8f321/keystone/common/sql/expand_repo/versions/036_expand_rename_application_credential_restriction_column.py:33: SADeprecationWarning: The Column.copy() method is deprecated and will be removed in a future release. (deprecated since: 1.4) args.append(column.copy()) keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_metadata_invalid_idp_entity_id keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_metadata_invalid_idp_entity_id ... ok keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_metadata_invalid_idp_sso_endpoint keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_metadata_invalid_idp_sso_endpoint ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_shadow_mapping_without_roles_fails keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_shadow_mapping_without_roles_fails ... ok keystone.tests.unit.test_sql_upgrade.SqlContractSchemaUpgradeTests.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.SqlContractSchemaUpgradeTests.test_start_version_db_init_version ... ok keystone.tests.unit.test_token_provider.TestTokenProvider.test_provider_token_expiration_validation keystone.tests.unit.test_token_provider.TestTokenProvider.test_provider_token_expiration_validation ... ok keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_metadata_no_contact_person keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_metadata_no_contact_person ... ok keystone.tests.unit.test_token_provider.TestTokenProvider.test_strings_are_url_safe keystone.tests.unit.test_token_provider.TestTokenProvider.test_strings_are_url_safe ... ok keystone.tests.unit.test_token_provider.TestTokenProvider.test_unsupported_token_provider keystone.tests.unit.test_token_provider.TestTokenProvider.test_unsupported_token_provider ... ok keystone.tests.unit.test_token_provider.TestTokenProvider.test_validate_v3_token_with_no_token_raises_token_not_found keystone.tests.unit.test_token_provider.TestTokenProvider.test_validate_v3_token_with_no_token_raises_token_not_found ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_url_middleware.UrlMiddlewareTest.test_rewrite_empty_path keystone.tests.unit.test_url_middleware.UrlMiddlewareTest.test_rewrite_empty_path ... ok keystone.tests.unit.test_url_middleware.UrlMiddlewareTest.test_trailing_slash_normalization keystone.tests.unit.test_url_middleware.UrlMiddlewareTest.test_trailing_slash_normalization ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_delete_mapping_dne keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_delete_mapping_dne ... ok keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_metadata_no_organization keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_metadata_no_organization ... ok keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_auth_context_build_by_middleware keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_auth_context_build_by_middleware ... ok keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_metadata_validity keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_metadata_validity ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_mapping": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_get_mapping_dne keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_get_mapping_dne ... ok keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_auth_context_override keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_auth_context_override ... ok keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_serialize_metadata_object keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_serialize_metadata_object ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_mapping_create keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_mapping_create ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_assertion_using_explicit_namespace_prefixes keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_assertion_using_explicit_namespace_prefixes ... ok keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_domain_scoped_token_auth_context keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_domain_scoped_token_auth_context ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_mapping": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_mapping_delete keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_mapping_delete ... ok keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_oslo_context keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_oslo_context ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_comma_in_certfile_path keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_comma_in_certfile_path ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_mapping": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_mapping_get_head keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_mapping_get_head ... ok keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_project_scoped_token_auth_context keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_project_scoped_token_auth_context ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_comma_in_keyfile_path keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_comma_in_keyfile_path ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_unscoped_token_auth_context keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_unscoped_token_auth_context ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_mappings": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_mapping_list_head keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_mapping_list_head ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_generate_ecp_route keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_generate_ecp_route ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_generate_saml_route keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_generate_saml_route ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_mapping": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_mapping_update keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_mapping_update ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_allow_recursion keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_allow_recursion ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_invalid_scope_body keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_invalid_scope_body ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_update_shadow_mapping_without_name_fails keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_update_shadow_mapping_without_name_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_mapping": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_update_shadow_mapping_without_roles_fails keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_update_shadow_mapping_without_roles_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_already_expired keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_already_expired ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_invalid_token_body keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_invalid_token_body ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_bad_role keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_bad_role ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_services": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_not_project_scoped_token keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_not_project_scoped_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_invalid_expiration_fmt keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_invalid_expiration_fmt ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /<>/keystone-20.0.0+git2021120815.2ddf8f321/keystone/tests/unit/test_v3_federation.py:4066: ResourceWarning: unclosed file <_io.BufferedReader name=3> if not _is_xmlsec1_installed(): ResourceWarning: Enable tracemalloc to get the object allocation traceback /<>/keystone-20.0.0+git2021120815.2ddf8f321/keystone/tests/unit/test_v3_federation.py:4066: ResourceWarning: unclosed file <_io.BufferedReader name=6> if not _is_xmlsec1_installed(): ResourceWarning: Enable tracemalloc to get the object allocation traceback keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_saml_signing keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_saml_signing ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_roles_from_token keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_roles_from_token ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_at_limit keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_at_limit ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_samlize_token_values keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_samlize_token_values ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_users": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_with_access_rule_by_id keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_with_access_rule_by_id ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_groups": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.group.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sign_assertion keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sign_assertion ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_with_access_rules keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_with_access_rules ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sign_assertion_exc keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sign_assertion_exc ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_filter_sql_injection_attack keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_filter_sql_injection_attack ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sign_assertion_fileutils_exc keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sign_assertion_fileutils_exc ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_with_application_credential keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_with_application_credential ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_groups": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.group.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sign_assertion_logs_message_if_xmlsec1_is_not_installed keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sign_assertion_logs_message_if_xmlsec1_is_not_installed ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_with_duplicate_access_rule keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_with_duplicate_access_rule ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_with_expiration keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_with_expiration ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sp_disabled keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sp_disabled ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_groups_list_limit keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_groups_list_limit ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sp_not_found keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sp_not_found ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_with_secret keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_with_secret ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_users": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_token_not_found keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_token_not_found ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_with_trust keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_with_trust ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_wrong_user keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_wrong_user ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_valid_saml_xml keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_valid_saml_xml ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_delete_application_credential keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_delete_application_credential ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_verify_assertion_object keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_verify_assertion_object ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_inexact_filters keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_inexact_filters ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_identity.PasswordValidationTestCase.test_changing_password_with_simple_password_strength keystone.tests.unit.test_v3_identity.PasswordValidationTestCase.test_changing_password_with_simple_password_strength ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_delete_application_credential_allow_recursion keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_delete_application_credential_allow_recursion ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_domains": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.PasswordValidationTestCase.test_changing_password_with_strong_password_strength keystone.tests.unit.test_v3_identity.PasswordValidationTestCase.test_changing_password_with_strong_password_strength ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_delete_application_credential_not_found keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_delete_application_credential_not_found ... ok keystone.tests.unit.test_v3_identity.PasswordValidationTestCase.test_changing_password_with_strong_password_strength_fails keystone.tests.unit.test_v3_identity.PasswordValidationTestCase.test_changing_password_with_strong_password_strength_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_delete_application_credential_with_application_credential keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_delete_application_credential_with_application_credential ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.PasswordValidationTestCase.test_create_user_with_invalid_password keystone.tests.unit.test_v3_identity.PasswordValidationTestCase.test_create_user_with_invalid_password ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_invalid_filter_is_ignored keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_invalid_filter_is_ignored ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_get_head_application_credential keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_get_head_application_credential ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.PasswordValidationTestCase.test_update_user_with_invalid_password keystone.tests.unit.test_v3_identity.PasswordValidationTestCase.test_update_user_with_invalid_password ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_domains": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.OAuthFlowTests.test_oauth_flow keystone.tests.unit.test_v3_oauth1.OAuthFlowTests.test_oauth_flow ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_get_head_application_credential_not_found keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_get_head_application_credential_not_found ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_trust.TrustsWithApplicationCredentials.test_create_trust_with_application_credential keystone.tests.unit.test_v3_trust.TrustsWithApplicationCredentials.test_create_trust_with_application_credential ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_list_application_credentials keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_list_application_credentials ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_list_filtered_domains keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_list_filtered_domains ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_trust.TrustsWithApplicationCredentials.test_delete_trust_with_application_credential keystone.tests.unit.test_v3_trust.TrustsWithApplicationCredentials.test_delete_trust_with_application_credential ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_create_endpoint_group_fails_with_invalid_filters keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_create_endpoint_group_fails_with_invalid_filters ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_create_fails_without_filters keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_create_fails_without_filters ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_create_fails_without_name keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_create_fails_without_name ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_create_succeeds_with_req_parameters keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_create_succeeds_with_req_parameters ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_create_succeeds_with_valid_filters keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_create_succeeds_with_valid_filters ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_request_succeeds keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_request_succeeds ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_update_fails_with_invalid_filters keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_update_fails_with_invalid_filters ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_update_fails_with_no_parameters keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_update_fails_with_no_parameters ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_update_request_succeeds keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_update_request_succeeds ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_update_succeeds_with_name keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_update_succeeds_with_name ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_update_succeeds_with_valid_filters keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_update_succeeds_with_valid_filters ... ok keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_fails_with_invalid_params keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_fails_with_invalid_params ... ok keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_no_parameters keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_no_parameters ... ok keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_remote_id_nullable keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_remote_id_nullable ... ok keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_succeeds keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_succeeds ... ok keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_with_duplicated_remote_id keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_with_duplicated_remote_id ... ok keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_with_enabled keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_with_enabled ... ok keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_with_invalid_description_fails keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_with_invalid_description_fails ... ok keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_with_invalid_enabled_fails keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_with_invalid_enabled_fails ... ok keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_with_invalid_remote_id_fails keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_with_invalid_remote_id_fails ... ok keystone.tests.unit.test_validation.PasswordValidationTestCase.test_password_validate_with_invalid_password_regex keystone.tests.unit.test_validation.PasswordValidationTestCase.test_password_validate_with_invalid_password_regex ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_list_application_credentials_by_name keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_list_application_credentials_by_name ... ok keystone.tests.unit.test_validation.PasswordValidationTestCase.test_password_validate_with_invalid_strong_password keystone.tests.unit.test_validation.PasswordValidationTestCase.test_password_validate_with_invalid_strong_password ... ok keystone.tests.unit.test_validation.PasswordValidationTestCase.test_password_validate_with_valid_strong_password keystone.tests.unit.test_validation.PasswordValidationTestCase.test_password_validate_with_valid_strong_password ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_enabled keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_enabled ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_extra_field_fails keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_extra_field_fails ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_invalid_auth_url_fails keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_invalid_auth_url_fails ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_invalid_description_fails keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_invalid_description_fails ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_invalid_enabled_fails keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_invalid_enabled_fails ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_invalid_sp_url_fails keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_invalid_sp_url_fails ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_valid_description keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_valid_description ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_without_auth_url_fails keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_without_auth_url_fails ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_without_sp_url_fails keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_without_sp_url_fails ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_update_request keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_update_request ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_update_request_with_invalid_auth_url_fails keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_update_request_with_invalid_auth_url_fails ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_update_request_with_invalid_sp_url_fails keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_update_request_with_invalid_sp_url_fails ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_update_request_with_no_parameters_fails keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_update_request_with_no_parameters_fails ... ok keystone.tests.unit.token.test_fernet_provider.TestTokenFormatter.test_create_validate_federated_scoped_token_non_uuid_user_id keystone.tests.unit.token.test_fernet_provider.TestTokenFormatter.test_create_validate_federated_scoped_token_non_uuid_user_id ... ok keystone.tests.unit.token.test_fernet_provider.TestTokenFormatter.test_create_validate_federated_unscoped_token_non_uuid_user_id keystone.tests.unit.token.test_fernet_provider.TestTokenFormatter.test_create_validate_federated_unscoped_token_non_uuid_user_id ... ok keystone.tests.unit.token.test_fernet_provider.TestTokenFormatter.test_restore_padding keystone.tests.unit.token.test_fernet_provider.TestTokenFormatter.test_restore_padding ... ok keystone.tests.unit.token.test_fernet_provider.TestValidateWithoutCache.test_validate_v3_token_federated_info keystone.tests.unit.token.test_fernet_provider.TestValidateWithoutCache.test_validate_v3_token_federated_info ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_users": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.token.test_fernet_provider.TestValidateWithoutCache.test_validate_v3_token_federated_info_empty_group keystone.tests.unit.token.test_fernet_provider.TestValidateWithoutCache.test_validate_v3_token_federated_info_empty_group ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.token.test_fernet_provider.TestValidateWithoutCache.test_validate_v3_token_simple keystone.tests.unit.token.test_fernet_provider.TestValidateWithoutCache.test_validate_v3_token_simple ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_update_application_credential keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_update_application_credential ... ok keystone.tests.unit.token.test_fernet_provider.TestValidateWithoutCache.test_validate_v3_token_trust keystone.tests.unit.token.test_fernet_provider.TestValidateWithoutCache.test_validate_v3_token_trust ... ok keystone.tests.unit.token.test_fernet_provider.TestValidateWithoutCache.test_validate_v3_token_validation_error_exc keystone.tests.unit.token.test_fernet_provider.TestValidateWithoutCache.test_validate_v3_token_validation_error_exc ... ok sys:1: ResourceWarning: unclosed file <_io.FileIO name=1 mode='wb' closefd=True> ResourceWarning: Enable tracemalloc to get the object allocation traceback /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_list_users_filtered_by_domain keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_list_users_filtered_by_domain ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_domain keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_users": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_domain_and_group keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_domain_and_group ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_domain_and_user keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_domain_and_user ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_list_users_filtered_by_funny_name keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_list_users_filtered_by_funny_name ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_domain_group_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_domain_group_and_role ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_domains": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_domain_user_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_domain_user_and_role ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_multiple_filters keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_multiple_filters ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_services": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_group keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_group ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_project keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_project ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_no_limit keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_no_limit ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_project_and_group keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_project_and_group ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_policies": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_project_and_user keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_project_and_user ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_non_driver_list_limit keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_non_driver_list_limit ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_project_group_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_project_group_and_role ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_project_user_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_project_user_and_role ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_role keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_role ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_projects_list_limit keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_projects_list_limit ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_user keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_user ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_services": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_system_grant_for_user": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_system_grant_for_user": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_system_grants_for_user": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_assign_system_role_to_user keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_assign_system_role_to_user ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_services_list_limit keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_services_list_limit ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_system_grant_for_user": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_check_user_does_not_have_system_role_without_assignment keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_check_user_does_not_have_system_role_without_assignment ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_users": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_system_grant_for_user": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_system_grant_for_user": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_check_user_has_system_role_when_assignment_exists keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_check_user_has_system_role_when_assignment_exists ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_system_grant_for_user": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_list_role_assignments_for_user_returns_all_assignments keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_list_role_assignments_for_user_returns_all_assignments ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_users_list_limit keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_users_list_limit ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_system_grant_for_user": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_grants": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_system_grants_for_user": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_list_system_roles_for_user_does_not_return_domain_roles keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_list_system_roles_for_user_does_not_return_domain_roles ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_system_grant_for_user": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_change_user_password_also_deletes_tokens keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_change_user_password_also_deletes_tokens ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_grants": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_system_grants_for_user": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_list_system_roles_for_user_does_not_return_project_roles keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_list_system_roles_for_user_does_not_return_project_roles ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_system_grants_for_user": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_list_system_roles_for_user_returns_none_without_assignment keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_list_system_roles_for_user_returns_none_without_assignment ... ok keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_delete_access_token_also_revokes_token keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_delete_access_token_also_revokes_token ... ok keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_delete_keystone_tokens_by_consumer_id keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_delete_keystone_tokens_by_consumer_id ... skipped 'Fernet tokens are never persisted in the backend.' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_system_grant_for_user": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_query_for_role_id_does_not_return_system_user_roles keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_query_for_role_id_does_not_return_system_user_roles ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_query_for_system_scope_and_domain_scope_fails keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_query_for_system_scope_and_domain_scope_fails ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_deleting_consumer_also_deletes_tokens keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_deleting_consumer_also_deletes_tokens ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_query_for_system_scope_and_project_scope_fails keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_query_for_system_scope_and_project_scope_fails ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_deleting_project_also_invalidates_tokens keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_deleting_project_also_invalidates_tokens ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_system_grant_for_user": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_system_grant_for_user": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_role_assignments": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:revoke_system_grant_for_user": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_system_grants_for_user": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_unassign_system_role_from_user keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_unassign_system_role_from_user ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_auth_token_cross_domain_group_and_project keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_auth_token_cross_domain_group_and_project ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_keystone_token_is_valid keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_keystone_token_is_valid ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_auth_with_token_as_different_user_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_auth_with_token_as_different_user_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_oauth_flow keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_oauth_flow ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_implied_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_chained_implied_role_shows_in_v3_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_chained_implied_role_shows_in_v3_token ... ok keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_oauth_token_cannot_authorize_request_token keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_oauth_token_cannot_authorize_request_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_check_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_check_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_fails_if_domain_name_unsafe keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_fails_if_domain_name_unsafe ... ok keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_oauth_token_cannot_create_new_trust keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_oauth_token_cannot_create_new_trust ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_scoped_with_domain_id keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_scoped_with_domain_id ... ok keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_oauth_token_cannot_list_request_tokens keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_oauth_token_cannot_list_request_tokens ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_scoped_with_domain_id_and_user_id keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_scoped_with_domain_id_and_user_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_token_chaining_is_not_allowed keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_token_chaining_is_not_allowed ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_scoped_with_domain_id_and_username keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_scoped_with_domain_id_and_username ... ok keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_trust_token_cannot_authorize_request_token keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_trust_token_cannot_authorize_request_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_scoped_with_domain_name keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_scoped_with_domain_name ... ok keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_trust_token_cannot_list_request_tokens keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_trust_token_cannot_list_request_tokens ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.JsonHomeTests.test_get_json_home keystone.tests.unit.test_v3_oauth1.JsonHomeTests.test_get_json_home ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_fails_with_invalid_name keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_fails_with_invalid_name ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_request_with_valid_domain_id keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_request_with_valid_domain_id ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_with_tag_name_too_long keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_with_tag_name_too_long ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_with_tags keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_with_tags ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_with_tags_invalid_char keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_with_tags_invalid_char ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_scoped_with_domain_name_and_username keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_scoped_with_domain_name_and_username ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_with_too_many_tags keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_with_too_many_tags ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_enabled keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_enabled ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_invalid_description_fails keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_invalid_description_fails ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_invalid_domain_id_fails keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_invalid_domain_id_fails ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_invalid_enabled_fails keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_invalid_enabled_fails ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_invalid_parent_id_fails keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_invalid_parent_id_fails ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_name_too_long keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_name_too_long ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_valid_description keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_valid_description ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_valid_parent_id keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_valid_parent_id ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_without_name_fails keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_without_name_fails ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_fails_with_invalid_name keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_fails_with_invalid_name ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_request keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_request ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_request_with_name_too_long_fails keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_request_with_name_too_long_fails ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_request_with_no_parameters_fails keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_request_with_no_parameters_fails ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_with_tag_name_too_long keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_with_tag_name_too_long ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_with_tags keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_with_tags ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_with_tags_invalid_char keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_with_tags_invalid_char ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_with_too_many_tags keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_with_too_many_tags ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_when_name_too_long keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_when_name_too_long ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_when_name_too_short keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_when_name_too_short ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_when_type_too_long keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_when_type_too_long ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_when_type_too_short keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_when_type_too_short ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_with_invalid_enabled keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_with_invalid_enabled ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_without_type keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_without_type ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_succeeds keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_succeeds ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_succeeds_with_extra_parameters keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_succeeds_with_extra_parameters ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_succeeds_with_required_parameters keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_succeeds_with_required_parameters ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_succeeds_with_valid_enabled keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_succeeds_with_valid_enabled ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_invalid_enabled keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_invalid_enabled ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_name_too_long keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_name_too_long ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_name_too_short keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_name_too_short ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_no_parameters keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_no_parameters ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_type_too_long keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_type_too_long ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_type_too_short keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_type_too_short ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_request_succeeds keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_request_succeeds ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_succeeds_with_extra_parameters keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_succeeds_with_extra_parameters ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_succeeds_with_valid_enabled keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_succeeds_with_valid_enabled ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_succeeds keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_succeeds ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_all_parameters_succeeds keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_all_parameters_succeeds ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_extra_parameters_succeeds keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_extra_parameters_succeeds ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_invalid_expires_at_fails keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_invalid_expires_at_fails ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_invalid_impersonation_fails keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_invalid_impersonation_fails ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_invalid_role_type_fails keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_invalid_role_type_fails ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_list_of_valid_roles_succeeds keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_list_of_valid_roles_succeeds ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_null_remaining_uses_succeeds keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_null_remaining_uses_succeeds ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_period_in_user_id_string keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_period_in_user_id_string ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_remaining_uses_succeeds keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_remaining_uses_succeeds ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_role_types_succeeds keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_role_types_succeeds ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_without_impersonation_fails keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_without_impersonation_fails ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_without_trustee_id_fails keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_without_trustee_id_fails ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_without_trustor_id_fails keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_without_trustor_id_fails ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_options_change_password_required_none keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_options_change_password_required_none ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_options_change_password_required_wrong_type keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_options_change_password_required_wrong_type ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_options_fails_invalid_option keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_options_fails_invalid_option ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_succeeds_with_empty_options keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_succeeds_with_empty_options ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_with_mfa_rules keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_with_mfa_rules ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_with_mfa_rules_enabled keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_with_mfa_rules_enabled ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_with_options_change_password_required keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_with_options_change_password_required ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_with_options_lockout_password keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_with_options_lockout_password ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_with_two_options keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_with_two_options ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_option_validation_with_invalid_mfa_rules_fails keystone.tests.unit.test_validation.UserValidationTestCase.test_user_option_validation_with_invalid_mfa_rules_fails ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_update_mfa_rules_enabled keystone.tests.unit.test_validation.UserValidationTestCase.test_user_update_mfa_rules_enabled ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_update_with_mfa_rules keystone.tests.unit.test_validation.UserValidationTestCase.test_user_update_with_mfa_rules ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_update_with_options_change_password_required keystone.tests.unit.test_validation.UserValidationTestCase.test_user_update_with_options_change_password_required ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_update_with_options_lockout_password keystone.tests.unit.test_validation.UserValidationTestCase.test_user_update_with_options_lockout_password ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_update_with_two_options keystone.tests.unit.test_validation.UserValidationTestCase.test_user_update_with_two_options ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_fails_with_invalid_enabled_formats keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_fails_with_invalid_enabled_formats ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_fails_with_invalid_name keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_fails_with_invalid_name ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_fails_with_invalid_password_type keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_fails_with_invalid_password_type ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_fails_without_name keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_fails_without_name ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_request_succeeds keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_request_succeeds ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_succeeds_with_extra_attributes keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_succeeds_with_extra_attributes ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_succeeds_with_null_description keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_succeeds_with_null_description ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_succeeds_with_null_password keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_succeeds_with_null_password ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_succeeds_with_password_of_zero_length keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_succeeds_with_password_of_zero_length ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_succeeds_with_valid_enabled_formats keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_succeeds_with_valid_enabled_formats ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_with_all_valid_parameters_succeeds keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_with_all_valid_parameters_succeeds ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_update_fails_with_invalid_name keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_update_fails_with_invalid_name ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_update_fails_with_no_parameters keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_update_fails_with_no_parameters ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_update_succeeds keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_update_succeeds ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_update_succeeds_with_extra_parameters keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_update_succeeds_with_extra_parameters ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_with_group_role keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_with_group_role ... ok keystone.tests.unit.test_versions.VersionSingleAppTestCase.test_admin keystone.tests.unit.test_versions.VersionSingleAppTestCase.test_admin ... ok keystone.tests.unit.test_versions.VersionSingleAppTestCase.test_public keystone.tests.unit.test_versions.VersionSingleAppTestCase.test_public ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_with_only_domain_name_and_username keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_with_only_domain_name_and_username ... ok keystone.tests.unit.test_versions.VersionTestCase.test_accept_type_handling keystone.tests.unit.test_versions.VersionTestCase.test_accept_type_handling ... ok keystone.tests.unit.test_versions.VersionTestCase.test_json_home_root keystone.tests.unit.test_versions.VersionTestCase.test_json_home_root ... ok keystone.tests.unit.test_versions.VersionTestCase.test_json_home_v3 keystone.tests.unit.test_versions.VersionTestCase.test_json_home_v3 ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_without_grant_returns_unauthorized keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_without_grant_returns_unauthorized ... ok keystone.tests.unit.test_versions.VersionTestCase.test_public_version_v3 keystone.tests.unit.test_versions.VersionTestCase.test_public_version_v3 ... ok keystone.tests.unit.test_versions.VersionTestCase.test_public_versions keystone.tests.unit.test_versions.VersionTestCase.test_public_versions ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_versions.VersionTestCase.test_use_site_url_if_endpoint_unset keystone.tests.unit.test_versions.VersionTestCase.test_use_site_url_if_endpoint_unset ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_explicit_unscoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_explicit_unscoped_token ... ok keystone.tests.unit.test_versions.VersionTestCase.test_use_site_url_if_endpoint_unset_v3 keystone.tests.unit.test_versions.VersionTestCase.test_use_site_url_if_endpoint_unset_v3 ... ok keystone.tests.unit.test_versions.VersionTestCase.test_v2_disabled keystone.tests.unit.test_versions.VersionTestCase.test_v2_disabled ... ok keystone.tests.unit.tests.test_core.BaseTestTestCase.test_unexpected_exit keystone.tests.unit.tests.test_core.BaseTestTestCase.test_unexpected_exit ... ok keystone.tests.unit.token.test_fernet_provider.TestFernetTokenProvider.test_invalid_token_raises_token_not_found keystone.tests.unit.token.test_fernet_provider.TestFernetTokenProvider.test_invalid_token_raises_token_not_found ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_implied_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_implied_role_shows_in_v3_domain_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_implied_role_shows_in_v3_domain_token ... ok keystone.tests.unit.token.test_token_serialization.TestTokenSerialization.test_error_handling_in_deserialize keystone.tests.unit.token.test_token_serialization.TestTokenSerialization.test_error_handling_in_deserialize ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.token.test_token_serialization.TestTokenSerialization.test_serialize_and_deserialize_token_model keystone.tests.unit.token.test_token_serialization.TestTokenSerialization.test_serialize_and_deserialize_token_model ... ok /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_implied_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_implied_role_shows_in_v3_project_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_implied_role_shows_in_v3_project_token ... ok sys:1: ResourceWarning: unclosed file <_io.FileIO name=1 mode='wb' closefd=True> ResourceWarning: Enable tracemalloc to get the object allocation traceback /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_implied_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_implied_role_shows_in_v3_system_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_implied_role_shows_in_v3_system_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_scoped_token_fails_if_domain_name_unsafe keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_scoped_token_fails_if_domain_name_unsafe ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_scoped_token_fails_if_project_name_unsafe keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_scoped_token_fails_if_project_name_unsafe ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_scoped_token_with_project_id_and_user_id keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_scoped_token_with_project_id_and_user_id ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_scoped_token_with_username_and_domain_id keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_scoped_token_with_username_and_domain_id ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_scoped_token_with_username_and_domain_name keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_scoped_token_with_username_and_domain_name ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_token_fails_with_project_acting_as_domain keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_token_fails_with_project_acting_as_domain ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_token_with_default_domain_as_project keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_token_with_default_domain_as_project ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_token_with_disabled_project_domain_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_token_with_disabled_project_domain_fails ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_token_with_same_domain_and_project_name keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_token_with_same_domain_and_project_name ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_system_token_fails_without_system_assignment keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_system_token_fails_without_system_assignment ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_group": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_system_grant_for_group": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_user_to_group": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_system_token_via_system_group_assignment keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_system_token_via_system_group_assignment ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_system_grant_for_user": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_system_token_with_user_id keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_system_token_with_user_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_system_grant_for_user": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_system_token_with_username keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_system_token_with_username ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_for_user_without_password_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_for_user_without_password_fails ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_with_nonexistant_domain_id_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_with_nonexistant_domain_id_fails ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_with_nonexistant_domain_name_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_with_nonexistant_domain_name_fails ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_with_nonexistant_user_id_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_with_nonexistant_user_id_fails ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_with_nonexistant_username_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_with_nonexistant_username_fails ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_with_wrong_password_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_with_wrong_password_fails ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_unscoped_token_by_authenticating_with_unscoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_unscoped_token_by_authenticating_with_unscoped_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_unscoped_token_with_user_domain_id keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_unscoped_token_with_user_domain_id ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_unscoped_token_with_user_domain_name keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_unscoped_token_with_user_domain_name ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_unscoped_token_with_user_id keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_unscoped_token_with_user_id ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_default_fixture_scope_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_default_fixture_scope_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_implied_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_implied_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_delete_implied_role_do_not_show_in_v3_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_delete_implied_role_do_not_show_in_v3_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_disabled_default_project_domain_result_in_unscoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_disabled_default_project_domain_result_in_unscoped_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_disabled_users_default_project_result_in_unscoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_disabled_users_default_project_result_in_unscoped_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_domain_scoped_token_format keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_domain_scoped_token_format ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_domain_scoped_token_invalid_after_disabling_domain keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_domain_scoped_token_invalid_after_disabling_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_domain_scoped_token_is_invalid_after_deleting_grant keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_domain_scoped_token_is_invalid_after_deleting_grant ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_domain_scoped_token_is_invalid_after_disabling_user keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_domain_scoped_token_is_invalid_after_disabling_user ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_implied_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_domain_specific_roles_do_not_show_v3_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_domain_specific_roles_do_not_show_v3_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_extra_data_in_domain_scoped_token_fails_validation keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_extra_data_in_domain_scoped_token_fails_validation ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_extra_data_in_project_scoped_token_fails_validation keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_extra_data_in_project_scoped_token_fails_validation ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_extra_data_in_unscoped_token_fails_validation keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_extra_data_in_unscoped_token_fails_validation ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_fetch_expired_allow_expired keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_fetch_expired_allow_expired ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_fetch_expired_allow_expired_in_expired_window keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_fetch_expired_allow_expired_in_expired_window ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_implied_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_group_assigned_implied_role_shows_in_v3_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_group_assigned_implied_role_shows_in_v3_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_implicit_project_id_scoped_token_with_user_id_no_catalog keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_implicit_project_id_scoped_token_with_user_id_no_catalog ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_implied_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_implied_role_disabled_by_config keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_implied_role_disabled_by_config ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_is_admin_token_by_ids keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_is_admin_token_by_ids ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_is_admin_token_by_names keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_is_admin_token_by_names ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_implied_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_multiple_implied_roles_show_in_v3_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_multiple_implied_roles_show_in_v3_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_no_access_to_default_project_result_in_unscoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_no_access_to_default_project_result_in_unscoped_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_only_admin_project_set_acts_as_non_admin keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_only_admin_project_set_acts_as_non_admin ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_catalog_attributes keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_catalog_attributes ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_catalog_excludes_disabled_endpoint keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_catalog_excludes_disabled_endpoint ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_catalog_excludes_disabled_service keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_catalog_excludes_disabled_service ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_format keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_format ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_invalid_after_changing_user_password keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_invalid_after_changing_user_password ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_invalid_after_disabling_project keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_invalid_after_disabling_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_is_invalid_after_deleting_grant keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_is_invalid_after_deleting_grant ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_is_invalid_after_disabling_user keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_is_invalid_after_disabling_user ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_is_scoped_to_default_project keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_is_scoped_to_default_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_no_catalog_is_scoped_to_default_project keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_no_catalog_is_scoped_to_default_project ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remote_user_and_explicit_external keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remote_user_and_explicit_external ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remote_user_and_password keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remote_user_and_password ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remote_user_bad_password keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remote_user_bad_password ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remote_user_no_domain keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remote_user_no_domain ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remote_user_no_realm keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remote_user_no_realm ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:revoke_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remove_all_roles_from_scope_result_in_404 keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remove_all_roles_from_scope_result_in_404 ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_rescope_unscoped_token_with_trust keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_rescope_unscoped_token_with_trust ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_system_grant_for_user": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_rescoping_a_system_token_for_a_domain_token_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_rescoping_a_system_token_for_a_domain_token_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_system_grant_for_user": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_rescoping_a_system_token_for_a_project_token_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_rescoping_a_system_token_for_a_project_token_fails ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_rescoping_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_rescoping_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_revoke_project_scoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_revoke_project_scoped_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_system_grant_for_user": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_revoke_system_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_revoke_system_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_revoke_trust_scoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_revoke_trust_scoped_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_revoke_unscoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_revoke_unscoped_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_scope_to_project_without_grant_returns_unauthorized keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_scope_to_project_without_grant_returns_unauthorized ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_system_scoped_token_works_with_domain_specific_drivers keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_system_scoped_token_works_with_domain_specific_drivers ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_system_grant_for_user": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_system_token_is_invalid_after_deleting_system_role keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_system_token_is_invalid_after_deleting_system_role ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_system_grant_for_user": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_system_token_is_invalid_after_disabling_user keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_system_token_is_invalid_after_disabling_user ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_token_for_non_admin_domain_same_project_name_is_not_admin keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_token_for_non_admin_domain_same_project_name_is_not_admin ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_token_for_non_admin_project_is_not_admin keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_token_for_non_admin_project_is_not_admin ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_scoped_token_invalid_after_changing_trustee_password keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_scoped_token_invalid_after_changing_trustee_password ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_scoped_token_invalid_after_changing_trustor_password keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_scoped_token_invalid_after_changing_trustor_password ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_scoped_token_invalid_after_disabled_trustor_domain keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_scoped_token_invalid_after_disabled_trustor_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_scoped_token_is_invalid_after_disabling_trustee keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_scoped_token_is_invalid_after_disabling_trustee ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_scoped_token_is_invalid_after_disabling_trustor keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_scoped_token_is_invalid_after_disabling_trustor ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_token_is_invalid_when_trustee_domain_disabled keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_token_is_invalid_when_trustee_domain_disabled ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_implied_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_implied_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unrelated_implied_roles_do_not_change_v3_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unrelated_implied_roles_do_not_change_v3_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unscoped_token_format keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unscoped_token_format ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unscoped_token_is_invalid_after_changing_user_password keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unscoped_token_is_invalid_after_changing_user_password ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unscoped_token_is_invalid_after_disabling_user keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unscoped_token_is_invalid_after_disabling_user ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unscoped_token_is_invalid_after_disabling_user_domain keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unscoped_token_is_invalid_after_disabling_user_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unscoped_token_is_invalid_after_enabling_disabled_user keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unscoped_token_is_invalid_after_enabling_disabled_user ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_user_and_group_roles_scoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_user_and_group_roles_scoped_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_a_trust_scoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_a_trust_scoped_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_a_trust_scoped_token_impersonated keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_a_trust_scoped_token_impersonated ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_domain_scoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_domain_scoped_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_expired_domain_scoped_token_returns_not_found keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_expired_domain_scoped_token_returns_not_found ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_expired_project_scoped_token_returns_not_found keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_expired_project_scoped_token_returns_not_found ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_expired_trust_scoped_token_returns_not_found keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_expired_trust_scoped_token_returns_not_found ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_expired_unscoped_token_returns_not_found keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_expired_unscoped_token_returns_not_found ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_missing_auth_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_missing_auth_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_missing_subject_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_missing_subject_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_project_scoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_project_scoped_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_tampered_project_scoped_token_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_tampered_project_scoped_token_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_tampered_trust_scoped_token_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_tampered_trust_scoped_token_fails ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_tampered_unscoped_token_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_tampered_unscoped_token_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_token ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_token_nocatalog keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_token_nocatalog ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_unscoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_unscoped_token ... ok keystone.tests.unit.test_v3_catalog.TestCatalogAPISQL.test_get_catalog_always_returns_service_name keystone.tests.unit.test_v3_catalog.TestCatalogAPISQL.test_get_catalog_always_returns_service_name ... ok keystone.tests.unit.test_v3_catalog.TestCatalogAPISQL.test_get_catalog_ignores_endpoints_with_invalid_urls keystone.tests.unit.test_v3_catalog.TestCatalogAPISQL.test_get_catalog_ignores_endpoints_with_invalid_urls ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_credential.TestCredentialAppCreds.test_app_cred_ec2_credential keystone.tests.unit.test_v3_credential.TestCredentialAppCreds.test_app_cred_ec2_credential ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_credential.TestCredentialTrustScoped.test_trust_scoped_ec2_credential keystone.tests.unit.test_v3_credential.TestCredentialTrustScoped.test_trust_scoped_ec2_credential ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_domain_config": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_delete_non_whitelisted_security_compliance_options_fails keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_delete_non_whitelisted_security_compliance_options_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_domain_config": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_delete_security_compliance_group_fails keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_delete_security_compliance_group_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_domain_config": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_delete_security_compliance_password_regex_description_fails keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_delete_security_compliance_password_regex_description_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_domain_config": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_delete_security_compliance_password_regex_fails keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_delete_security_compliance_password_regex_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_head_security_compliance_config_for_default_domain keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_head_security_compliance_config_for_default_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_non_whitelisted_security_compliance_opt_fails keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_non_whitelisted_security_compliance_opt_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_config_for_non_default_domain_fails keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_config_for_non_default_domain_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_config_with_user_from_other_domain keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_config_with_user_from_other_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_password_regex keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_password_regex ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_password_regex_desc_returns_none keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_password_regex_desc_returns_none ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_password_regex_description keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_password_regex_description ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_password_regex_returns_none keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_password_regex_returns_none ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain_config": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_update_non_whitelisted_security_compliance_option_fails keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_update_non_whitelisted_security_compliance_option_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain_config": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_update_security_compliance_config_group_fails keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_update_security_compliance_config_group_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain_config": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_update_security_compliance_password_regex_description_fails keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_update_security_compliance_password_regex_description_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain_config": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_update_security_compliance_password_regex_fails keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_update_security_compliance_password_regex_fails ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_assertion_prefix_parameter keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_assertion_prefix_parameter ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_assertion_prefix_parameter_expect_fail keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_assertion_prefix_parameter_expect_fail ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_default_domain_scoped_token keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_default_domain_scoped_token ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_deleting_idp_cascade_deleting_fed_user keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_deleting_idp_cascade_deleting_fed_user ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_empty_blacklist_passess_all_values keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_empty_blacklist_passess_all_values ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_empty_whitelist_discards_all_values keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_empty_whitelist_discards_all_values ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_full_workflow keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_full_workflow ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_scoped_token_no_groups keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_scoped_token_no_groups ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_the_same_unscoped_token_with_user_deleted keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_the_same_unscoped_token_with_user_deleted ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_token_for_local_user_user_not_found keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_token_for_local_user_user_not_found ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_token_from_rules_without_user keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_token_from_rules_without_user ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_token_with_nonexistent_group keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_token_with_nonexistent_group ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_disabled_idp keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_disabled_idp ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_for_local_user keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_for_local_user ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_group_names_in_mapping keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_group_names_in_mapping ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_malformed_environment keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_malformed_environment ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_no_groups keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_no_groups ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_notify keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_notify ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_default_overwritten keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_default_overwritten ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_different keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_different ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_different_from_protocol keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_different_from_protocol ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_no_attribute keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_no_attribute ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_unavailable keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_unavailable ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_user_as_empty_string keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_user_as_empty_string ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_saml2_remote keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_saml2_remote ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_tokens_nonexisting_group keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_tokens_nonexisting_group ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_list_domains keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_list_domains ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_list_projects keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_list_projects ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_list_projects_for_inherited_project_assignment keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_list_projects_for_inherited_project_assignment ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_lists_with_missing_group_in_backend keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_lists_with_missing_group_in_backend ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_not_adding_blacklist_passess_all_values keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_not_adding_blacklist_passess_all_values ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_not_setting_whitelist_accepts_all_values keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_not_setting_whitelist_accepts_all_values ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_bad_project keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_bad_project ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_domain_multiple_tokens keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_domain_multiple_tokens ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_domain_once keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_domain_once ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_domain_with_only_inherited_roles_fails keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_domain_with_only_inherited_roles_fails ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_project_multiple_times keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_project_multiple_times ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_project_once keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_project_once ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_project_once_notify keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_project_once_notify ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_project_with_duplicate_roles_returns_single_role keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_project_with_duplicate_roles_returns_single_role ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_project_with_only_inherited_roles keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_project_with_only_inherited_roles ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_token_from_nonexistent_unscoped_token keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_token_from_nonexistent_unscoped_token ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_token_with_idp_disabled keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_token_with_idp_disabled ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scoped_token_has_user_domain keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scoped_token_has_user_domain ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_unscoped_token_has_user_domain keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_unscoped_token_has_user_domain ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_user_name_and_id_in_federation_token keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_user_name_and_id_in_federation_token ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_validate_token_after_deleting_idp_raises_not_found keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_validate_token_after_deleting_idp_raises_not_found ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_workflow_with_groups_deletion keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_workflow_with_groups_deletion ... ok keystone.tests.unit.test_v3_federation.K2KServiceCatalogTests.test_no_service_providers_in_token keystone.tests.unit.test_v3_federation.K2KServiceCatalogTests.test_no_service_providers_in_token ... ok keystone.tests.unit.test_v3_federation.K2KServiceCatalogTests.test_service_providers_in_token keystone.tests.unit.test_v3_federation.K2KServiceCatalogTests.test_service_providers_in_token ... ok keystone.tests.unit.test_v3_federation.K2KServiceCatalogTests.test_service_provides_in_token_disabled_sp keystone.tests.unit.test_v3_federation.K2KServiceCatalogTests.test_service_provides_in_token_disabled_sp ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_create_service_provider keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_create_service_provider ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_create_service_provider_fail keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_create_service_provider_fail ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_service_providers": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_create_service_provider_invalidates_cache keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_create_service_provider_invalidates_cache ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_create_sp_relay_state_default keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_create_sp_relay_state_default ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_create_sp_relay_state_non_default keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_create_sp_relay_state_non_default ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_delete_service_provider keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_delete_service_provider ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_service_providers": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_delete_service_provider_invalidates_cache keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_delete_service_provider_invalidates_cache ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_delete_service_provider_returns_not_found keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_delete_service_provider_returns_not_found ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_service_providers": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_filter_list_sp_by_enabled keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_filter_list_sp_by_enabled ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_service_providers": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_filter_list_sp_by_id keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_filter_list_sp_by_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_service_provider": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_get_head_service_provider keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_get_head_service_provider ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_service_provider": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_get_service_provider_fail keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_get_service_provider_fail ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_service_providers": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_list_head_service_providers keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_list_head_service_providers ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_service_provider": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_service_provider keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_service_provider ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_service_provider_immutable_parameters keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_service_provider_immutable_parameters ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_service_providers": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_service_provider_invalidates_cache keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_service_provider_invalidates_cache ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_service_provider_returns_not_found keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_service_provider_returns_not_found ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_service_provider_unknown_parameter keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_service_provider_unknown_parameter ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_service_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_sp_relay_state keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_sp_relay_state ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_mapping_with_groups_includes_projects_with_group_assignment keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_mapping_with_groups_includes_projects_with_group_assignment ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_roles_in_idp_domain_can_be_assigned_from_mapping keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_roles_in_idp_domain_can_be_assigned_from_mapping ... ok keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_roles_outside_idp_domain_fail_mapping keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_roles_outside_idp_domain_fail_mapping ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_shadow_mapping_create_projects_role_assignments keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_shadow_mapping_create_projects_role_assignments ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_shadow_mapping_creates_project_in_identity_provider_domain keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_shadow_mapping_creates_project_in_identity_provider_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_shadow_mapping_creates_projects keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_shadow_mapping_creates_projects ... ok keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_shadow_mapping_does_not_create_roles keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_shadow_mapping_does_not_create_roles ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_shadow_mapping_is_idempotent keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_shadow_mapping_is_idempotent ... ok keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_user_gets_only_assigned_roles keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_user_gets_only_assigned_roles ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_assertion_prefix_parameter keystone.tests.unit.test_v3_federation.WebSSOTests.test_assertion_prefix_parameter ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_assertion_prefix_parameter_expect_fail keystone.tests.unit.test_v3_federation.WebSSOTests.test_assertion_prefix_parameter_expect_fail ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_federation.WebSSOTests.test_default_domain_scoped_token keystone.tests.unit.test_v3_federation.WebSSOTests.test_default_domain_scoped_token ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_deleting_idp_cascade_deleting_fed_user keystone.tests.unit.test_v3_federation.WebSSOTests.test_deleting_idp_cascade_deleting_fed_user ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_empty_blacklist_passess_all_values keystone.tests.unit.test_v3_federation.WebSSOTests.test_empty_blacklist_passess_all_values ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_empty_whitelist_discards_all_values keystone.tests.unit.test_v3_federation.WebSSOTests.test_empty_whitelist_discards_all_values ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_auth keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_auth ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_auth_bad_remote_id keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_auth_bad_remote_id ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_auth_protocol_not_found keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_auth_protocol_not_found ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_auth_with_protocol_specific_remote_id keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_auth_with_protocol_specific_remote_id ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_missing_query keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_missing_query ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_missing_query_bad_remote_id keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_missing_query_bad_remote_id ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_missing_remote_id keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_missing_remote_id ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_untrusted_dashboard keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_untrusted_dashboard ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_untrusted_dashboard_bad_remote_id keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_untrusted_dashboard_bad_remote_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_federation.WebSSOTests.test_full_workflow keystone.tests.unit.test_v3_federation.WebSSOTests.test_full_workflow ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_get_sso_origin_host_case_insensitive keystone.tests.unit.test_v3_federation.WebSSOTests.test_get_sso_origin_host_case_insensitive ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_identity_provider_specific_federated_authentication keystone.tests.unit.test_v3_federation.WebSSOTests.test_identity_provider_specific_federated_authentication ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_scoped_token_no_groups keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_scoped_token_no_groups ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_the_same_unscoped_token_with_user_deleted keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_the_same_unscoped_token_with_user_deleted ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_token_for_local_user_user_not_found keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_token_for_local_user_user_not_found ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_token_from_rules_without_user keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_token_from_rules_without_user ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_token_with_nonexistent_group keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_token_with_nonexistent_group ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_disabled_idp keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_disabled_idp ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_for_local_user keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_for_local_user ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_group_names_in_mapping keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_group_names_in_mapping ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_malformed_environment keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_malformed_environment ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_no_groups keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_no_groups ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_notify keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_notify ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_default_overwritten keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_default_overwritten ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_different keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_different ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_different_from_protocol keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_different_from_protocol ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_from_protocol keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_from_protocol ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_no_attribute keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_no_attribute ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_unavailable keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_unavailable ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_user_as_empty_string keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_user_as_empty_string ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_saml2_remote keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_saml2_remote ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_tokens_nonexisting_group keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_tokens_nonexisting_group ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_federation.WebSSOTests.test_list_domains keystone.tests.unit.test_v3_federation.WebSSOTests.test_list_domains ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_federation.WebSSOTests.test_list_projects keystone.tests.unit.test_v3_federation.WebSSOTests.test_list_projects ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_federation.WebSSOTests.test_list_projects_for_inherited_project_assignment keystone.tests.unit.test_v3_federation.WebSSOTests.test_list_projects_for_inherited_project_assignment ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_lists_with_missing_group_in_backend keystone.tests.unit.test_v3_federation.WebSSOTests.test_lists_with_missing_group_in_backend ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_not_adding_blacklist_passess_all_values keystone.tests.unit.test_v3_federation.WebSSOTests.test_not_adding_blacklist_passess_all_values ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_not_setting_whitelist_accepts_all_values keystone.tests.unit.test_v3_federation.WebSSOTests.test_not_setting_whitelist_accepts_all_values ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_render_callback_template keystone.tests.unit.test_v3_federation.WebSSOTests.test_render_callback_template ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_bad_project keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_bad_project ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_domain_multiple_tokens keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_domain_multiple_tokens ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_domain_once keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_domain_once ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_domain_with_only_inherited_roles_fails keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_domain_with_only_inherited_roles_fails ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_project_multiple_times keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_project_multiple_times ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_project_once keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_project_once ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_project_once_notify keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_project_once_notify ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_project_with_duplicate_roles_returns_single_role keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_project_with_duplicate_roles_returns_single_role ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_project_with_only_inherited_roles keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_project_with_only_inherited_roles ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_token_from_nonexistent_unscoped_token keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_token_from_nonexistent_unscoped_token ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_token_with_idp_disabled keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_token_with_idp_disabled ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_scoped_token_has_user_domain keystone.tests.unit.test_v3_federation.WebSSOTests.test_scoped_token_has_user_domain ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_unscoped_token_has_user_domain keystone.tests.unit.test_v3_federation.WebSSOTests.test_unscoped_token_has_user_domain ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_user_name_and_id_in_federation_token keystone.tests.unit.test_v3_federation.WebSSOTests.test_user_name_and_id_in_federation_token ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_validate_token_after_deleting_idp_raises_not_found keystone.tests.unit.test_v3_federation.WebSSOTests.test_validate_token_after_deleting_idp_raises_not_found ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_workflow_with_groups_deletion keystone.tests.unit.test_v3_federation.WebSSOTests.test_workflow_with_groups_deletion ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_user_to_group": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.IdentityTestCase.test_add_user_to_group keystone.tests.unit.test_v3_identity.IdentityTestCase.test_add_user_to_group ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.IdentityTestCase.test_admin_password_reset keystone.tests.unit.test_v3_identity.IdentityTestCase.test_admin_password_reset ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.IdentityTestCase.test_admin_password_reset_with_min_password_age_enabled keystone.tests.unit.test_v3_identity.IdentityTestCase.test_admin_password_reset_with_min_password_age_enabled ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.IdentityTestCase.test_admin_password_reset_with_password_lock keystone.tests.unit.test_v3_identity.IdentityTestCase.test_admin_password_reset_with_password_lock ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_user_to_group": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:check_user_in_group": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.IdentityTestCase.test_check_user_in_group keystone.tests.unit.test_v3_identity.IdentityTestCase.test_check_user_in_group ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_group": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_group keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_group ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_group": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_group_bad_request keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_group_bad_request ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user_bad_domain_id keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user_bad_domain_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user_bad_request keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user_bad_request ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user_password_not_logged keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user_password_not_logged ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user_with_admin_token_and_domain keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user_with_admin_token_and_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user_without_domain keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user_without_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_group": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.IdentityTestCase.test_delete_group keystone.tests.unit.test_v3_identity.IdentityTestCase.test_delete_group ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.IdentityTestCase.test_delete_user keystone.tests.unit.test_v3_identity.IdentityTestCase.test_delete_user ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_delete_user_retries_on_deadlock keystone.tests.unit.test_v3_identity.IdentityTestCase.test_delete_user_retries_on_deadlock ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_group": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.group.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.IdentityTestCase.test_get_head_group keystone.tests.unit.test_v3_identity.IdentityTestCase.test_get_head_group ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_identity.IdentityTestCase.test_get_head_user keystone.tests.unit.test_v3_identity.IdentityTestCase.test_get_head_user ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_get_user_does_not_include_extra_attributes keystone.tests.unit.test_v3_identity.IdentityTestCase.test_get_user_does_not_include_extra_attributes ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_identity.IdentityTestCase.test_get_user_includes_required_attributes keystone.tests.unit.test_v3_identity.IdentityTestCase.test_get_user_includes_required_attributes ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_identity.IdentityTestCase.test_get_user_with_default_project keystone.tests.unit.test_v3_identity.IdentityTestCase.test_get_user_with_default_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_groups": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.group.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_head_groups keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_head_groups ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_user_to_group": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_head_groups_for_user keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_head_groups_for_user ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_users": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_head_users keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_head_users ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_user_to_group": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_users_in_group": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.group.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_head_users_in_group keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_head_users_in_group ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_users": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_users_no_default_project keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_users_no_default_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_users": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_users_with_multiple_backends keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_users_with_multiple_backends ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:add_user_to_group": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:remove_user_from_group": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.IdentityTestCase.test_remove_user_from_group keystone.tests.unit.test_v3_identity.IdentityTestCase.test_remove_user_from_group ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.IdentityTestCase.test_setting_default_project_id_to_domain_failed keystone.tests.unit.test_v3_identity.IdentityTestCase.test_setting_default_project_id_to_domain_failed ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_ephemeral_user keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_ephemeral_user ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_group": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_group keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_group ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_group": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_group_domain_id keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_group_domain_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_password_not_logged keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_password_not_logged ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_user keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_user ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_user_domain_id keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_user_domain_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_users": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_identity.IdentityTestCase.test_user_management_normalized_keys keystone.tests.unit.test_v3_identity.IdentityTestCase.test_user_management_normalized_keys ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_create keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_create ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_create_no_description keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_create_no_description ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_create_none_desc_1 keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_create_none_desc_1 ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_create_none_desc_2 keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_create_none_desc_2 ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_create_normalize_field keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_create_normalize_field ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_delete keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_delete ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_consumer": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_get_bad_id keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_get_bad_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_consumer": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_get_head keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_get_head ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_consumers": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_list keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_list ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_update keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_update ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_update_bad_id keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_update_bad_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_update_bad_secret keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_update_bad_secret ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_update_normalize_field keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_update_normalize_field ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.OAuthCADFNotificationTests.test_create_consumer keystone.tests.unit.test_v3_oauth1.OAuthCADFNotificationTests.test_create_consumer ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.OAuthCADFNotificationTests.test_delete_consumer keystone.tests.unit.test_v3_oauth1.OAuthCADFNotificationTests.test_delete_consumer ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.OAuthCADFNotificationTests.test_oauth_flow_notifications keystone.tests.unit.test_v3_oauth1.OAuthCADFNotificationTests.test_oauth_flow_notifications ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.OAuthCADFNotificationTests.test_update_consumer keystone.tests.unit.test_v3_oauth1.OAuthCADFNotificationTests.test_update_consumer ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.OAuthNotificationTests.test_create_consumer keystone.tests.unit.test_v3_oauth1.OAuthNotificationTests.test_create_consumer ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.OAuthNotificationTests.test_delete_consumer keystone.tests.unit.test_v3_oauth1.OAuthNotificationTests.test_delete_consumer ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.OAuthNotificationTests.test_oauth_flow_notifications keystone.tests.unit.test_v3_oauth1.OAuthNotificationTests.test_oauth_flow_notifications ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_consumer": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_oauth1.OAuthNotificationTests.test_update_consumer keystone.tests.unit.test_v3_oauth1.OAuthNotificationTests.test_update_consumer ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_check_if_project_tag_exists keystone.tests.unit.test_v3_resource.ResourceTestCase.test_check_if_project_tag_exists ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_resource.ResourceTestCase.test_check_project_with_no_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_check_project_with_no_tags ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_bad_request keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_bad_request ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_case_sensitivity keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_case_sensitivity ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_creates_is_domain_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_creates_is_domain_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_invalid_explicit_ids keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_invalid_explicit_ids ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_unsafe keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_unsafe ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_unsafe_default keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_unsafe_default ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_valid_explicit_id keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_valid_explicit_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_hierarchical_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_hierarchical_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_is_domain_project_creates_domain keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_is_domain_project_creates_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_bad_request keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_bad_request ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_invalid_domain_id keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_invalid_domain_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_already_exists keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_already_exists ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_invalid_project_id keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_invalid_project_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: case. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: CASE. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_is_case_insensitive keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_is_case_insensitive ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_name_over_character_limit keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_name_over_character_limit ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_over_tag_limit keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_over_tag_limit ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_unsafe_name keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_unsafe_name ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_unsafe keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_unsafe ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_unsafe_default keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_unsafe_default ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_with_parent_id_and_no_domain_id keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_with_parent_id_and_no_domain_id ... skipped 'Work In Progress Test Failed as expected: waiting for support for parent_id to imply domain_id' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_with_parent_id_none_and_domain_id_none keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_with_parent_id_none_and_domain_id_none ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_with_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_with_tags ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_without_parent_id_and_without_domain_id keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_without_parent_id_and_without_domain_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_second_domain_valid_explicit_id_fails keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_second_domain_valid_explicit_id_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_default_domain keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_default_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_domain keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_domain_deletes_is_domain_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_domain_deletes_is_domain_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_domain_hierarchy keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_domain_hierarchy ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_identity_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_identity_provider": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_domain_with_idp keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_domain_with_idp ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_enabled_domain_fails keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_enabled_domain_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_not_leaf_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_not_leaf_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_project_tag keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_project_tag ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_project_tag_not_found keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_project_tag_not_found ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_project_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_project_tags ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_tag_invalid_project_id keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_tag_invalid_project_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_disable_domain keystone.tests.unit.test_v3_resource.ResourceTestCase.test_disable_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_disable_leaf_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_disable_leaf_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_disable_not_leaf_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_disable_not_leaf_project ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_forbid_operations_on_defined_federated_domain keystone.tests.unit.test_v3_resource.ResourceTestCase.test_forbid_operations_on_defined_federated_domain ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_forbid_operations_on_federated_domain keystone.tests.unit.test_v3_resource.ResourceTestCase.test_forbid_operations_on_federated_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_head_domain keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_head_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_head_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_head_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_tag_that_does_not_exist keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_tag_that_does_not_exist ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_include_limits keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_include_limits ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_parents_as_ids keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_parents_as_ids ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_parents_as_list_and_parents_as_ids keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_parents_as_list_and_parents_as_ids ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_parents_as_list_with_full_access keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_parents_as_list_with_full_access ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_parents_as_list_with_invalid_id keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_parents_as_list_with_invalid_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_parents_as_list_with_partial_access keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_parents_as_list_with_partial_access ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_subtree_as_ids keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_subtree_as_ids ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_subtree_as_list_and_subtree_as_ids keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_subtree_as_list_and_subtree_as_ids ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_subtree_as_list_with_full_access keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_subtree_as_list_with_full_access ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_subtree_as_list_with_invalid_id keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_subtree_as_list_with_invalid_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_subtree_as_list_with_partial_access keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_subtree_as_list_with_partial_access ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_single_project_tag keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_single_project_tag ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_domains": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_head_domains keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_head_domains ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_head_projects keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_head_projects ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_domains": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_limit_for_domains keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_limit_for_domains ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_project_is_domain_filter keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_project_is_domain_filter ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_project_is_domain_filter_default keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_project_is_domain_filter_default ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_project_response_returns_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_project_response_returns_tags ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_project_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_project_tags ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_project_tags_for_project_with_no_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_project_tags_for_project_with_no_tags ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_by_tags_and_name keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_by_tags_and_name ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_by_user_with_inherited_role keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_by_user_with_inherited_role ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_by_not_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_by_not_tags ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_by_not_tags_any keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_by_not_tags_any ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_by_parent_id keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_by_parent_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_by_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_by_tags ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_by_tags_any keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_by_tags_any ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_conflict_any_tag_filters keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_conflict_any_tag_filters ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_conflict_tag_filters keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_conflict_tag_filters ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_multiple_any_tag_filters keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_multiple_any_tag_filters ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_multiple_tag_filters keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_multiple_tag_filters ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_token_revoked_once_domain_disabled keystone.tests.unit.test_v3_resource.ResourceTestCase.test_token_revoked_once_domain_disabled ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_domain keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_domain_unsafe keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_domain_unsafe ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_domain_unsafe_default keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_domain_unsafe_default ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_domain_updates_is_domain_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_domain_updates_is_domain_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_domain_id keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_domain_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_is_domain_not_allowed keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_is_domain_not_allowed ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_parent_id keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_parent_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_tags ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_tags_removes_previous_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_tags_removes_previous_tags ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_tags_unsafe_names keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_tags_unsafe_names ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_tags_with_too_many_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_tags_with_too_many_tags ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_unsafe keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_unsafe ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_unsafe_default keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_unsafe_default ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_with_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_with_tags ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_check_if_project_tag_exists keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_check_if_project_tag_exists ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_check_project_with_no_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_check_project_with_no_tags ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_bad_request keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_bad_request ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_case_sensitivity keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_case_sensitivity ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_creates_is_domain_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_creates_is_domain_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_invalid_explicit_ids keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_invalid_explicit_ids ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_unsafe keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_unsafe ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_unsafe_default keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_unsafe_default ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_valid_explicit_id keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_valid_explicit_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_hierarchical_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_hierarchical_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_is_domain_project_creates_domain keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_is_domain_project_creates_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_bad_request keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_bad_request ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_invalid_domain_id keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_invalid_domain_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_already_exists keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_already_exists ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_invalid_project_id keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_invalid_project_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: case. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: CASE. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_is_case_insensitive keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_is_case_insensitive ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_name_over_character_limit keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_name_over_character_limit ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_over_tag_limit keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_over_tag_limit ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_unsafe_name keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_unsafe_name ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_unsafe keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_unsafe ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_unsafe_default keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_unsafe_default ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_with_parent_id_and_no_domain_id keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_with_parent_id_and_no_domain_id ... skipped 'Work In Progress Test Failed as expected: waiting for support for parent_id to imply domain_id' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_with_parent_id_none_and_domain_id_none keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_with_parent_id_none_and_domain_id_none ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_with_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_with_tags ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_without_parent_id_and_without_domain_id keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_without_parent_id_and_without_domain_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_second_domain_valid_explicit_id_fails keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_second_domain_valid_explicit_id_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_default_domain keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_default_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_domain keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_domain_deletes_is_domain_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_domain_deletes_is_domain_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_domain_hierarchy keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_domain_hierarchy ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_identity_provider": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:get_identity_provider": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_domain_with_idp keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_domain_with_idp ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_enabled_domain_fails keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_enabled_domain_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_not_leaf_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_not_leaf_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_project_tag keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_project_tag ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_project_tag_not_found keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_project_tag_not_found ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_project_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_project_tags ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_tag_invalid_project_id keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_tag_invalid_project_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_disable_domain keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_disable_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_disable_leaf_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_disable_leaf_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_disable_not_leaf_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_disable_not_leaf_project ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_forbid_operations_on_defined_federated_domain keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_forbid_operations_on_defined_federated_domain ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_forbid_operations_on_federated_domain keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_forbid_operations_on_federated_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_head_domain keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_head_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_head_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_head_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_tag_that_does_not_exist keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_tag_that_does_not_exist ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_include_limits keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_include_limits ... skipped "Strict two level limit enforcement model doesn't allow theproject tree depth > 2" keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_parents_as_ids keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_parents_as_ids ... skipped "Strict two level limit enforcement model doesn't allow theproject tree depth > 2" keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_parents_as_list_and_parents_as_ids keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_parents_as_list_and_parents_as_ids ... skipped "Strict two level limit enforcement model doesn't allow theproject tree depth > 2" keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_parents_as_list_with_full_access keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_parents_as_list_with_full_access ... skipped "Strict two level limit enforcement model doesn't allow theproject tree depth > 2" /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_parents_as_list_with_invalid_id keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_parents_as_list_with_invalid_id ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_parents_as_list_with_partial_access keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_parents_as_list_with_partial_access ... skipped "Strict two level limit enforcement model doesn't allow theproject tree depth > 2" keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_subtree_as_ids keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_subtree_as_ids ... skipped "Strict two level limit enforcement model doesn't allow theproject tree depth > 2" keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_subtree_as_list_and_subtree_as_ids keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_subtree_as_list_and_subtree_as_ids ... skipped "Strict two level limit enforcement model doesn't allow theproject tree depth > 2" keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_subtree_as_list_with_full_access keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_subtree_as_list_with_full_access ... skipped "Strict two level limit enforcement model doesn't allow theproject tree depth > 2" /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_subtree_as_list_with_invalid_id keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_subtree_as_list_with_invalid_id ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_subtree_as_list_with_partial_access keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_subtree_as_list_with_partial_access ... skipped "Strict two level limit enforcement model doesn't allow theproject tree depth > 2" /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_single_project_tag keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_single_project_tag ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_domains": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_head_domains keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_head_domains ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_head_projects keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_head_projects ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_domains": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_limit_for_domains keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_limit_for_domains ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_project_is_domain_filter keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_project_is_domain_filter ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_project_is_domain_filter_default keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_project_is_domain_filter_default ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_project_response_returns_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_project_response_returns_tags ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_project_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_project_tags ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_project_tags_for_project_with_no_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_project_tags_for_project_with_no_tags ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_by_tags_and_name keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_by_tags_and_name ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_grant": "(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_by_user_with_inherited_role keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_by_user_with_inherited_role ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_by_not_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_by_not_tags ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_by_not_tags_any keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_by_not_tags_any ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_by_parent_id keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_by_parent_id ... skipped "Strict two level limit enforcement model doesn't allow theproject tree depth > 2" /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_by_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_by_tags ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_by_tags_any keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_by_tags_any ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_conflict_any_tag_filters keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_conflict_any_tag_filters ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_conflict_tag_filters keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_conflict_tag_filters ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_multiple_any_tag_filters keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_multiple_any_tag_filters ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_projects": "(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_multiple_tag_filters keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_multiple_tag_filters ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_token_revoked_once_domain_disabled keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_token_revoked_once_domain_disabled ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_domain keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_domain ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_domain_unsafe keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_domain_unsafe ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_domain_unsafe_default keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_domain_unsafe_default ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_domain": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_domain_updates_is_domain_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_domain_updates_is_domain_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_domain_id keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_domain_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_is_domain_not_allowed keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_is_domain_not_allowed ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_parent_id keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_parent_id ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_tags ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_tags_removes_previous_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_tags_removes_previous_tags ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_tags_unsafe_names keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_tags_unsafe_names ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_tags_with_too_many_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_tags_with_too_many_tags ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_unsafe keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_unsafe ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_unsafe_default keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_unsafe_default ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:update_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_with_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_with_tags ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_bad_request keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_bad_request ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_bad_remaining_uses_returns_bad_request keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_bad_remaining_uses_returns_bad_request ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_expiration_in_the_past_fails keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_expiration_in_the_past_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_extra_attributes_fails keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_extra_attributes_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_invalid_expiration_fails keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_invalid_expiration_fails ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_non_existant_project_returns_not_found keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_non_existant_project_returns_not_found ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_non_existant_role_id_returns_not_found keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_non_existant_role_id_returns_not_found ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_non_existant_role_name_returns_not_found keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_non_existant_role_name_returns_not_found ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_non_existant_trustee_returns_not_found keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_non_existant_trustee_returns_not_found ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:create_domain_role": "role:admin and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_role_name_ambiguous_returns_bad_request keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_role_name_ambiguous_returns_bad_request ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_trustee_as_trustor_returns_forbidden keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_trustee_as_trustor_returns_forbidden ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_without_impersonation_returns_bad_request keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_without_impersonation_returns_bad_request ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_without_trustee_returns_bad_request keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_without_trustee_returns_bad_request ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_trust.TestTrustOperations.test_delete_trust keystone.tests.unit.test_v3_trust.TestTrustOperations.test_delete_trust ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_trust.TestTrustOperations.test_exercise_trust_scoped_token_with_impersonation keystone.tests.unit.test_v3_trust.TestTrustOperations.test_exercise_trust_scoped_token_with_impersonation ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_trust.TestTrustOperations.test_exercise_trust_scoped_token_without_impersonation keystone.tests.unit.test_v3_trust.TestTrustOperations.test_exercise_trust_scoped_token_without_impersonation ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_trust.TestTrustOperations.test_forbidden_trust_impersonation_in_redelegation keystone.tests.unit.test_v3_trust.TestTrustOperations.test_forbidden_trust_impersonation_in_redelegation ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_trusts": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_trust.TestTrustOperations.test_list_trusts keystone.tests.unit.test_v3_trust.TestTrustOperations.test_list_trusts ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_trusts": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_trust.TestTrustOperations.test_trust_crud keystone.tests.unit.test_v3_trust.TestTrustOperations.test_trust_crud ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_trusts": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_project": "(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_trust.TestTrustOperations.test_trust_deleted_when_project_deleted keystone.tests.unit.test_v3_trust.TestTrustOperations.test_trust_deleted_when_project_deleted ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:list_trusts": "role:reader and system_scope:all" failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1117: UserWarning: Policy "identity:delete_user": "(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)" failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) keystone.tests.unit.test_v3_trust.TestTrustOperations.test_trust_deleted_when_user_deleted keystone.tests.unit.test_v3_trust.TestTrustOperations.test_trust_deleted_when_user_deleted ... ok /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' keystone.tests.unit.test_v3_trust.TestTrustOperations.test_trusts_do_not_implement_updates keystone.tests.unit.test_v3_trust.TestTrustOperations.test_trusts_do_not_implement_updates ... ok keystone.tests.unit.test_validation.ChangePasswordValidationTestCase.test_validate_password_change_fails_with_invalid_values keystone.tests.unit.test_validation.ChangePasswordValidationTestCase.test_validate_password_change_fails_with_invalid_values ... ok keystone.tests.unit.test_validation.ChangePasswordValidationTestCase.test_validate_password_change_fails_without_all_fields keystone.tests.unit.test_validation.ChangePasswordValidationTestCase.test_validate_password_change_fails_without_all_fields ... ok keystone.tests.unit.test_validation.ChangePasswordValidationTestCase.test_validate_password_change_request_succeeds keystone.tests.unit.test_validation.ChangePasswordValidationTestCase.test_validate_password_change_request_succeeds ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_ec2_without_project_id_fails keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_ec2_without_project_id_fails ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_non_ec2_without_project_id_succeeds keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_non_ec2_without_project_id_succeeds ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_succeeds keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_succeeds ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_update_succeeds keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_update_succeeds ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_update_with_extra_parameters_succeeds keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_update_with_extra_parameters_succeeds ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_update_without_parameters_fails keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_update_without_parameters_fails ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_with_extra_parameters_succeeds keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_with_extra_parameters_succeeds ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_with_project_id_succeeds keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_with_project_id_succeeds ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_without_blob_fails keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_without_blob_fails ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_without_type_fails keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_without_type_fails ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_without_user_id_fails keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_without_user_id_fails ... ok keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_fails_with_invalid_mapping_id keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_fails_with_invalid_mapping_id ... ok keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_fails_with_invalid_params keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_fails_with_invalid_params ... ok keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_no_parameters keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_no_parameters ... ok keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_succeeds keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_succeeds ... ok keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_succeeds_on_update keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_succeeds_on_update ... ok keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_succeeds_with_nonuuid_mapping_id keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_succeeds_with_nonuuid_mapping_id ... ok keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_update_protocol_request_fails_with_invalid_id keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_update_protocol_request_fails_with_invalid_id ... ok keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_update_protocol_request_fails_with_invalid_params keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_update_protocol_request_fails_with_invalid_params ... ok keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_update_protocol_request_succeeds_with_nonuuid_id keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_update_protocol_request_succeeds_with_nonuuid_id ... ok keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_update_protocol_with_no_parameters_fails keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_update_protocol_with_no_parameters_fails ... ok keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_create_with_extra_parameters_succeeds keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_create_with_extra_parameters_succeeds ... ok keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_create_with_invalid_type_fails keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_create_with_invalid_type_fails ... ok keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_succeeds keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_succeeds ... ok keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_update_succeeds keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_update_succeeds ... ok keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_update_with_extra_parameters_succeeds keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_update_with_extra_parameters_succeeds ... ok keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_update_with_invalid_type_fails keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_update_with_invalid_type_fails ... ok keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_update_without_parameters_fails keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_update_without_parameters_fails ... ok keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_without_blob_fails keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_without_blob_fails ... ok keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_without_type_fails keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_without_type_fails ... ok keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_create_fails_with_invalid_name keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_create_fails_with_invalid_name ... ok keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_create_request_with_name_too_long_fails keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_create_request_with_name_too_long_fails ... ok keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_create_without_name_raises_exception keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_create_without_name_raises_exception ... ok keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_request keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_request ... ok keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_request_fails_with_invalid_description keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_request_fails_with_invalid_description ... ok keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_request_with_valid_description keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_request_with_valid_description ... ok keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_update_fails_with_invalid_name keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_update_fails_with_invalid_name ... ok keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_update_request keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_update_request ... ok keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_update_request_with_name_too_long_fails keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_update_request_with_name_too_long_fails ... ok keystone.tests.unit.tests.test_utils.TestWipDecorator.test_raises_AssertionError_when_test_passes keystone.tests.unit.tests.test_utils.TestWipDecorator.test_raises_AssertionError_when_test_passes ... ok keystone.tests.unit.tests.test_utils.TestWipDecorator.test_raises_SkipError_when_broken_test_fails keystone.tests.unit.tests.test_utils.TestWipDecorator.test_raises_SkipError_when_broken_test_fails ... ok keystone.tests.unit.token.test_fernet_provider.TestLoadKeys.test_empty_files keystone.tests.unit.token.test_fernet_provider.TestLoadKeys.test_empty_files ... ok keystone.tests.unit.token.test_fernet_provider.TestLoadKeys.test_non_numeric_files keystone.tests.unit.token.test_fernet_provider.TestLoadKeys.test_non_numeric_files ... ok keystone.tests.unit.token.test_jws_provider.TestJWSProvider.test_empty_public_key_repo_raises_system_exception keystone.tests.unit.token.test_jws_provider.TestJWSProvider.test_empty_public_key_repo_raises_system_exception ... ok keystone.tests.unit.token.test_jws_provider.TestJWSProvider.test_invalid_token_raises_token_not_found keystone.tests.unit.token.test_jws_provider.TestJWSProvider.test_invalid_token_raises_token_not_found ... ok keystone.tests.unit.token.test_jws_provider.TestJWSProvider.test_non_existent_private_key_raises_system_exception keystone.tests.unit.token.test_jws_provider.TestJWSProvider.test_non_existent_private_key_raises_system_exception ... ok keystone.tests.unit.token.test_jws_provider.TestJWSProvider.test_non_existent_public_key_repo_raises_system_exception keystone.tests.unit.token.test_jws_provider.TestJWSProvider.test_non_existent_public_key_repo_raises_system_exception ... ok keystone.tests.unit.token.test_jws_provider.TestJWSProvider.test_unable_to_verify_token_with_missing_public_key keystone.tests.unit.token.test_jws_provider.TestJWSProvider.test_unable_to_verify_token_with_missing_public_key ... ok keystone.tests.unit.token.test_jws_provider.TestJWSProvider.test_verify_token_with_multiple_public_keys_present keystone.tests.unit.token.test_jws_provider.TestJWSProvider.test_verify_token_with_multiple_public_keys_present ... ok sys:1: ResourceWarning: unclosed file <_io.FileIO name=1 mode='wb' closefd=True> ResourceWarning: Enable tracemalloc to get the object allocation traceback ---------------------------------------------------------------------- Ran 5836 tests in 980.425s OK (skipped=912) + stestr slowest Test id Runtime (s) ---------------------------------------------------------------------------------------------------- ----------- keystone.tests.unit.token.test_fernet_provider.TestFernetKeyRotation.test_rotation 5.985 keystone.tests.unit.receipt.test_fernet_provider.TestFernetKeyRotation.test_rotation 5.018 keystone.tests.unit.test_v3_credential.CredentialTestCase.test_delete_credential_retries_on_deadlock 3.233 keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_retries_on_deadlock 3.097 keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_inexact_filters 2.936 keystone.tests.unit.test_backend_sql.SqlLimitTests.test_list_projects_filtered_and_limited 2.834 keystone.tests.unit.test_backend_sql.SqlFilterTests.test_list_entities_filtered 2.684 keystone.tests.unit.test_backend_sql.SqlLimitTests.test_list_users_filtered_and_limited 2.540 keystone.tests.unit.test_backend_sql.SqlLimitTests.test_list_groups_filtered_and_limited 2.512 keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_projects_list_limit 2.402 + rm -rf .stestr make[1]: Leaving directory '/<>/keystone-20.0.0+git2021120815.2ddf8f321' create-stamp debian/debhelper-build-stamp fakeroot debian/rules binary /bin/sh: 1: pyversions: not found py3versions: no X-Python3-Version in control file, using supported versions dh binary --with apache2,python3 --buildsystem=pybuild dh_testroot -O--buildsystem=pybuild dh_prep -O--buildsystem=pybuild dh_installdirs -O--buildsystem=pybuild dh_auto_install -O--buildsystem=pybuild I: pybuild base:237: /usr/bin/python3.10 setup.py install --root /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone No entry for terminal type "unknown"; using dumb terminal settings. /usr/lib/python3/dist-packages/setuptools/command/easy_install.py:158: EasyInstallDeprecationWarning: easy_install command is deprecated. Use build and pip and other standards-based tools. warnings.warn( /usr/lib/python3/dist-packages/setuptools/command/install.py:34: SetuptoolsDeprecationWarning: setup.py install is deprecated. Use build and pip and other standards-based tools. warnings.warn( running install [pbr] Generating AUTHORS [pbr] AUTHORS complete (0.0s) running build running build_py running egg_info writing keystone.egg-info/PKG-INFO writing dependency_links to keystone.egg-info/dependency_links.txt writing entry points to keystone.egg-info/entry_points.txt writing requirements to keystone.egg-info/requires.txt writing top-level names to keystone.egg-info/top_level.txt [pbr] Reusing existing SOURCES.txt running install_lib creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10 creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/exception.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api/auth.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api/domains.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api/registered_limits.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api/os_oauth1.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api/os_inherit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api/role_inferences.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api/os_federation.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api/role_assignments.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api/projects.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api/credentials.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api/services.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api/endpoints.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api/system.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api/regions.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api/trusts.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api/roles.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api/os_ep_filter.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api/os_simple_cert.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api/ec2tokens.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api/limits.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api/users.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api/discovery.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api/_shared copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api/_shared/authentication.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api/_shared copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api/_shared/json_home_relations.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api/_shared copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api/_shared/implied_roles.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api/_shared copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api/_shared/saml.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api/_shared copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api/_shared/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api/_shared copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api/_shared/EC2_S3_Resource.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api/_shared copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api/os_revoke.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api/s3tokens.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api/policy.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/api/groups.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/server creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/server/flask copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/server/flask/common.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/server/flask copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/server/flask/application.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/server/flask copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/server/flask/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/server/flask creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/server/flask/request_processing creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/server/flask/request_processing/middleware copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/server/flask/request_processing/middleware/auth_context.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/server/flask/request_processing/middleware copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/server/flask/request_processing/middleware/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/server/flask/request_processing/middleware copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/server/flask/request_processing/middleware/url_normalize.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/server/flask/request_processing/middleware copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/server/flask/request_processing/req_logging.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/server/flask/request_processing copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/server/flask/request_processing/json_body.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/server/flask/request_processing copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/server/flask/request_processing/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/server/flask/request_processing copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/server/flask/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/server/flask copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/server/backends.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/server copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/server/wsgi.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/server copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/server/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/server creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/application_credential copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/application_credential/schema.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/application_credential creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/application_credential/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/application_credential/backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/application_credential/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/application_credential/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/application_credential/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/application_credential/backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/application_credential/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/application_credential/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/application_credential copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/application_credential/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/application_credential creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/cmd creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/cmd/doctor copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/cmd/doctor/ldap.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/cmd/doctor copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/cmd/doctor/security_compliance.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/cmd/doctor copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/cmd/doctor/database.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/cmd/doctor copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/cmd/doctor/tokens.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/cmd/doctor copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/cmd/doctor/debug.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/cmd/doctor copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/cmd/doctor/caching.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/cmd/doctor copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/cmd/doctor/federation.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/cmd/doctor copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/cmd/doctor/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/cmd/doctor copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/cmd/doctor/credential.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/cmd/doctor copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/cmd/doctor/tokens_fernet.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/cmd/doctor copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/cmd/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/cmd copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/cmd/cli.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/cmd copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/cmd/manage.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/cmd copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/cmd/status.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/cmd copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/cmd/bootstrap.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/cmd creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/revoke copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/revoke/model.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/revoke creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/revoke/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/revoke/backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/revoke/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/revoke/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/revoke/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/revoke/backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/revoke/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/revoke/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/revoke copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/revoke/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/revoke creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/token copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/token/token_formatters.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/token copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/token/provider.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/token copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/token/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/token creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/token/providers creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/token/providers/jws copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/token/providers/jws/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/token/providers/jws copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/token/providers/jws/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/token/providers/jws creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/token/providers/fernet copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/token/providers/fernet/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/token/providers/fernet copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/token/providers/fernet/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/token/providers/fernet copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/token/providers/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/token/providers copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/token/providers/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/token/providers creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/models copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/models/token_model.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/models copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/models/revoke_model.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/models copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/models/receipt_model.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/models copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/models/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/models creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/endpoint_policy creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/endpoint_policy/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/endpoint_policy/backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/endpoint_policy/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/endpoint_policy/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/endpoint_policy/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/endpoint_policy/backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/endpoint_policy/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/endpoint_policy/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/endpoint_policy copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/endpoint_policy/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/endpoint_policy creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf/auth.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf/revoke.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf/endpoint_policy.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf/ldap.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf/identity_mapping.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf/opts.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf/security_compliance.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf/fernet_tokens.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf/identity.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf/assignment.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf/fernet_receipts.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf/oauth1.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf/default.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf/jwt_tokens.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf/memcache.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf/wsgi.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf/saml.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf/shadow_users.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf/tokenless_auth.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf/totp.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf/constants.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf/eventlet_server.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf/trust.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf/federation.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf/resource.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf/unified_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf/token.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf/credential.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf/endpoint_filter.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf/role.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf/domain_config.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf/catalog.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf/receipt.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf/policy.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf/extra_headers.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf/application_credential.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/conf/utils.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/i18n.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/catalog copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/catalog/schema.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/catalog creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/catalog/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/catalog/backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/catalog/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/catalog/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/catalog/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/catalog/backends/templated.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/catalog/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/catalog/backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/catalog/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/catalog/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/catalog copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/catalog/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/catalog creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/auth creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/auth/plugins copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/auth/plugins/external.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/auth/plugins copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/auth/plugins/password.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/auth/plugins copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/auth/plugins/oauth1.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/auth/plugins copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/auth/plugins/mapped.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/auth/plugins copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/auth/plugins/totp.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/auth/plugins copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/auth/plugins/token.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/auth/plugins copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/auth/plugins/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/auth/plugins copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/auth/plugins/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/auth/plugins copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/auth/plugins/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/auth/plugins copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/auth/plugins/application_credential.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/auth/plugins copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/auth/schema.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/auth copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/auth/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/auth copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/auth/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/auth creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/federation copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/federation/idp.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/federation copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/federation/schema.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/federation creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/federation/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/federation/backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/federation/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/federation/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/federation/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/federation/backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/federation/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/federation/constants.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/federation copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/federation/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/federation copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/federation/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/federation copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/federation/utils.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/federation copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/version.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/credential copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/credential/schema.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/credential creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/credential/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/credential/backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/credential/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/credential/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/credential/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/credential/backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/credential/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/credential/provider.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/credential copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/credential/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/credential copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/credential/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/credential creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/credential/providers creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/credential/providers/fernet copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/credential/providers/fernet/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/credential/providers/fernet copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/credential/providers/fernet/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/credential/providers/fernet copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/credential/providers/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/credential/providers copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/credential/providers/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/credential/providers creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/receipt copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/receipt/handlers.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/receipt copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/receipt/receipt_formatters.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/receipt copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/receipt/provider.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/receipt copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/receipt/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/receipt creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/receipt/providers creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/receipt/providers/fernet copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/receipt/providers/fernet/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/receipt/providers/fernet copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/receipt/providers/fernet/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/receipt/providers/fernet copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/receipt/providers/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/receipt/providers copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/receipt/providers/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/receipt/providers copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/notifications.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/assignment creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/assignment/role_backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/assignment/role_backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/assignment/role_backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/assignment/role_backends/resource_options.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/assignment/role_backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/assignment/role_backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/assignment/role_backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/assignment/role_backends/sql_model.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/assignment/role_backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/assignment/role_backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/assignment/role_backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/assignment/schema.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/assignment creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/assignment/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/assignment/backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/assignment/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/assignment/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/assignment/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/assignment/backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/assignment/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/assignment/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/assignment copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/assignment/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/assignment creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/locale creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/locale/tr_TR creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/locale/tr_TR/LC_MESSAGES copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/locale/tr_TR/LC_MESSAGES/keystone.po -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/locale/tr_TR/LC_MESSAGES creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/locale/ru creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/locale/ru/LC_MESSAGES copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/locale/ru/LC_MESSAGES/keystone.po -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/locale/ru/LC_MESSAGES creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/locale/de creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/locale/de/LC_MESSAGES copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/locale/de/LC_MESSAGES/keystone.po -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/locale/de/LC_MESSAGES creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/locale/fr creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/locale/fr/LC_MESSAGES copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/locale/fr/LC_MESSAGES/keystone.po -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/locale/fr/LC_MESSAGES creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/locale/en_GB creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/locale/en_GB/LC_MESSAGES copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/locale/en_GB/LC_MESSAGES/keystone.po -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/locale/en_GB/LC_MESSAGES creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/locale/zh_CN creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/locale/zh_CN/LC_MESSAGES copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/locale/zh_CN/LC_MESSAGES/keystone.po -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/locale/zh_CN/LC_MESSAGES creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/locale/es creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/locale/es/LC_MESSAGES copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/locale/es/LC_MESSAGES/keystone.po -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/locale/es/LC_MESSAGES creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/locale/ja creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/locale/ja/LC_MESSAGES copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/locale/ja/LC_MESSAGES/keystone.po -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/locale/ja/LC_MESSAGES creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/locale/pt_BR creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/locale/pt_BR/LC_MESSAGES copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/locale/pt_BR/LC_MESSAGES/keystone.po -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/locale/pt_BR/LC_MESSAGES creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/locale/ko_KR creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/locale/ko_KR/LC_MESSAGES copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/locale/ko_KR/LC_MESSAGES/keystone.po -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/locale/ko_KR/LC_MESSAGES creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/locale/it creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/locale/it/LC_MESSAGES copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/locale/it/LC_MESSAGES/keystone.po -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/locale/it/LC_MESSAGES creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/locale/zh_TW creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/locale/zh_TW/LC_MESSAGES copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/locale/zh_TW/LC_MESSAGES/keystone.po -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/locale/zh_TW/LC_MESSAGES copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/oauth1 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/oauth1/validator.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/oauth1 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/oauth1/schema.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/oauth1 creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/oauth1/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/oauth1/backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/oauth1/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/oauth1/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/oauth1/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/oauth1/backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/oauth1/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/oauth1/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/oauth1 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/oauth1/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/oauth1 creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/trust copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/trust/schema.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/trust creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/trust/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/trust/backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/trust/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/trust/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/trust/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/trust/backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/trust/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/trust/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/trust copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/trust/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/trust creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/manager.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/fernet_utils.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/password_hashing.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/context.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/driver_hints.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/render_token.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/authorization.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/validation copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/validation/parameter_types.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/validation copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/validation/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/validation copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/validation/validators.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/validation copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/tokenless_auth.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/upgrades.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/README -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/migrate.cfg -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/manage.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/072_migrate_drop_domain_id_fk.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/027_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/031_migrate_system_assignment_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/049_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/079_migrate_update_local_id_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/046_migrate_old_password_data_to_password_hash_column.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/036_migrate_rename_application_credential_restriction_column.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/035_migrate_add_system_column_to_application_credential_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/047_migrate_update_pk_for_unified_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/037_migrate_remove_service_and_region_fk_for_registered_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/010_migrate_add_revocation_event_index.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/004_reset_password_created_at.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/062_migrate_extract_redelegation_data_from_extras.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/044_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/071_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/032_migrate_add_expired_at_int_to_trust.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/045_migrate_add_description_to_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/057_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/077_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/056_migrate_add_application_credential_access_rules.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/075_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/025_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/053_migrate_add_role_description_to_role_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/016_migrate_add_user_options.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/018_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/043_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/065_migrate_add_user_external_id_to_access_rule.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/055_migrate_add_domain_to_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/050_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/058_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/020_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/006_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/051_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/052_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/017_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/024_migrate_create_created_at_int_columns.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/001_data_initial_null_migration.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/076_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/042_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/023_migrate_add_second_password_column_for_expanded_hash_sizes.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/067_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/059_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/074_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/073_migrate_expiring_group_membership.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/048_migrate_add_registered_limit_id_column_for_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/078_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/013_migrate_protocol_cascade_delete_for_federated_user.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/070_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/021_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/019_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/030_migrate_add_project_tags_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/012_migrate_add_domain_id_to_idp.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/066_migrate_add_resource_options_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/022_migrate_add_default_project_id_index.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/014_migrate_add_domain_id_to_user_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/061_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/008_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/040_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/007_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/041_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/033_migrate_add_limits_tables.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/038_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/069_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/060_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/028_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/005_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/068_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/029_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/064_migrate_add_remote_id_attribute_to_federation_protocol_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/015_migrate_update_federated_user_domain.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/063_migrate_drop_limit_columns.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/039_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/026_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/002_password_created_at_not_nullable.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/009_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/011_expand_user_id_unique_for_nonlocal_user.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/003_migrate_unencrypted_credentials.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/054_migrate_drop_old_passoword_column.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/data_migration_repo/versions/034_migrate_add_application_credentials_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/README -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/migrate.cfg -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/manage.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/027_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/031_contract_system_assignment_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/049_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/046_contract_old_password_data_to_password_hash_column.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/062_contract_extract_redelegation_data_from_extras.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/004_reset_password_created_at.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/033_contract_add_limits_tables.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/045_contract_add_description_to_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/044_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/016_contract_add_user_options.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/071_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/010_contract_add_revocation_event_index.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/054_contract_drop_old_passoword_column.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/057_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/036_contract_rename_application_credential_restriction_column.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/077_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/024_contract_create_created_at_int_columns.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/075_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/048_contract_add_registered_limit_id_column_for_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/014_contract_add_domain_id_to_user_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/063_contract_drop_limit_columns.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/073_contract_expiring_group_membership.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/025_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/018_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/055_contract_add_domain_to_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/043_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/003_remove_unencrypted_blob_column_from_credential.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/065_contract_add_user_external_id_to_access_rule.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/050_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/058_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/020_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/006_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/051_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/034_contract_add_application_credentials_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/052_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/017_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/011_contract_user_id_unique_for_nonlocal_user.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/037_contract_remove_service_and_region_fk_for_registered_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/076_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/042_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/056_contract_add_application_credential_access_rules.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/001_contract_initial_null_migration.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/067_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/012_contract_add_domain_id_to_idp.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/059_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/074_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/053_contract_add_role_description_to_role_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/078_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/070_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/021_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/019_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/079_contract_update_local_id_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/064_contract_add_remote_id_attribute_to_federation_protocol_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/061_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/008_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/047_contract_expand_update_pk_for_unified_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/040_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/007_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/022_contract_add_default_project_id_index.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/041_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/072_contract_drop_domain_id_fk.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/038_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/032_contract_add_expired_at_int_to_trust.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/015_contract_update_federated_user_domain.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/013_contract_protocol_cascade_delete_for_federated_user.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/069_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/060_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/028_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/005_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/068_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/029_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/035_contract_add_system_column_to_application_credential_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/039_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/023_contract_add_second_password_column_for_expanded_hash_sizes.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/026_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/002_password_created_at_not_nullable.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/009_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/066_contract_add_resource_options_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/contract_repo/versions/030_contract_add_project_tags_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/README -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/migrate.cfg -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/manage.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/036_expand_rename_application_credential_restriction_column.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/027_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/014_expand_add_domain_id_to_user_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/049_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/053_expand_add_role_description_to_role_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/054_expand_drop_old_passoword_column.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/004_reset_password_created_at.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/044_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/047_expand_update_pk_for_unified_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/071_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/064_expand_add_remote_id_attribute_to_federation_protocol_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/003_add_key_hash_and_encrypted_blob_to_credential.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/063_expand_drop_limit_columns.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/057_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/077_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/056_expand_add_application_credential_access_rules.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/072_expand_drop_domain_id_fk.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/075_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/025_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/035_expand_add_system_column_to_application_credential_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/015_expand_update_federated_user_domain.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/018_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/043_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/046_expand_old_password_data_to_password_hash_column.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/012_expand_add_domain_id_to_idp.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/050_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/058_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/020_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/066_expand_add_role_and_project_option_tables.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/006_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/051_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/052_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/062_expand_extract_redelegation_data_from_extras.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/017_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/065_expand_add_user_external_id_to_access_rule.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/076_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/042_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/013_expand_protocol_cascade_delete_for_federated_user.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/079_expand_update_local_id_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/067_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/059_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/074_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/078_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/031_expand_system_assignment_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/048_expand_add_registered_limit_id_column_for_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/010_expand_add_revocation_event_index.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/070_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/021_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/019_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/032_expand_add_expired_at_int_to_trust.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/030_expand_add_project_tags_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/022_expand_add_default_project_id_index.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/061_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/008_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/040_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/007_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/041_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/038_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/034_expand_add_application_credential_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/069_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/060_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/073_expand_expiring_group_membership.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/028_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/005_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/055_expand_add_domain_to_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/068_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/029_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/023_expand_add_second_password_column_for_expanded_hash_sizes.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/045_expand_add_description_to_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/001_expand_initial_null_migration.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/039_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/033_expand_add_limits_tables.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/037_expand_remove_service_and_region_fk_for_registered_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/026_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/002_password_created_at_not_nullable.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/009_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/024_expand_create_created_at_int_columns.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/011_expand_user_id_unique_for_nonlocal_user.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/expand_repo/versions/016_expand_add_user_options.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/README -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/migrate.cfg -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/manage.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions/089_add_root_of_all_domains.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions/103_add_nonlocal_user_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions/085_add_endpoint_filtering_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions/081_add_endpoint_policy_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions/090_add_local_user_and_password_tables.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions/074_add_is_domain_project.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions/091_migrate_data_to_local_user_and_password_tables.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions/071_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions/080_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions/101_drop_role_name_constraint.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions/109_add_password_self_service_column.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions/077_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions/067_kilo.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions/083_add_oauth1_tables.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions/097_drop_user_name_domainid_constraint.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions/092_make_implied_roles_fks_cascaded.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions/087_implied_roles.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions/088_domain_specific_roles.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions/096_drop_role_name_constraint.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions/075_confirm_config_registration.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions/072_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions/076_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions/094_add_federated_user_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions/107_add_user_date_columns.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions/078_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions/100_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions/082_add_federation_tables.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions/093_migrate_domains_to_projects.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions/099_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions/070_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions/084_add_revoke_tables.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions/098_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions/108_add_failed_auth_columns.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions/105_add_password_date_columns.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions/102_drop_domain_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions/106_allow_password_column_to_be_nullable.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions/079_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions/095_add_integer_pkey_to_revocation_event_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions/069_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions/104_drop_user_name_domainid_constraint.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions/068_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions/073_insert_assignment_inherited_pk.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/sql/migrate_repo/versions/086_add_duplicate_constraint_trusts.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/resource_options copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/resource_options/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/resource_options copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/resource_options/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/resource_options creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/resource_options/options copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/resource_options/options/immutable.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/resource_options/options copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/resource_options/options/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/resource_options/options creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/cache copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/cache/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/cache copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/cache/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/cache copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/cache/_context_cache.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/cache copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/json_home.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies/auth.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies/access_token.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies/registered_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies/grant.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies/endpoint_group.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies/role_assignment.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies/mapping.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies/protocol.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies/project.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies/policy_association.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies/revoke_event.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies/implied_role.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies/user.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies/region.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies/access_rule.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies/consumer.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies/domain.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies/service.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies/ec2_credential.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies/token_revocation.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies/identity_provider.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies/trust.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies/project_endpoint.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies/token.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies/credential.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies/endpoint.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies/limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies/role.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies/service_provider.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies/domain_config.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies/policy.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies/application_credential.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/policies/group.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/profiler.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/jwt_utils.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/provider_api.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/rbac_enforcer copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/rbac_enforcer/enforcer.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/rbac_enforcer copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/rbac_enforcer/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/rbac_enforcer copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/rbac_enforcer/policy.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/rbac_enforcer copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/common/utils.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/resource copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/resource/schema.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/resource creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/resource/config_backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/resource/config_backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/resource/config_backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/resource/config_backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/resource/config_backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/resource/config_backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/resource/config_backends creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/resource/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/resource/backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/resource/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/resource/backends/resource_options.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/resource/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/resource/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/resource/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/resource/backends/sql_model.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/resource/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/resource/backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/resource/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/resource/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/resource copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/resource/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/resource creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/identity creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/identity/id_generators copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/identity/id_generators/sha256.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/identity/id_generators copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/identity/id_generators/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/identity/id_generators creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/identity/mapping_backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/identity/mapping_backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/identity/mapping_backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/identity/mapping_backends/mapping.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/identity/mapping_backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/identity/mapping_backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/identity/mapping_backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/identity/mapping_backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/identity/mapping_backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/identity/schema.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/identity creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/identity/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/identity/backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/identity/backends creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/identity/backends/ldap copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/identity/backends/ldap/models.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/identity/backends/ldap copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/identity/backends/ldap/common.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/identity/backends/ldap copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/identity/backends/ldap/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/identity/backends/ldap copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/identity/backends/ldap/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/identity/backends/ldap copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/identity/backends/resource_options.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/identity/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/identity/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/identity/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/identity/backends/sql_model.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/identity/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/identity/backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/identity/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/identity/generator.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/identity copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/identity/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/identity copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/identity/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/identity creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/identity/shadow_backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/identity/shadow_backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/identity/shadow_backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/identity/shadow_backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/identity/shadow_backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/identity/shadow_backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/identity/shadow_backends creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/limit creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/limit/models copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/limit/models/strict_two_level.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/limit/models copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/limit/models/flat.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/limit/models copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/limit/models/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/limit/models copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/limit/models/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/limit/models copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/limit/schema.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/limit creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/limit/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/limit/backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/limit/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/limit/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/limit/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/limit/backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/limit/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/limit/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/limit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/limit/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/limit creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/policy copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/policy/schema.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/policy creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/policy/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/policy/backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/policy/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/policy/backends/rules.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/policy/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/policy/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/policy/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/policy/backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/policy/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/policy/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/policy copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/policy/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/policy creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/test_v3_federation.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/test_exception.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/rest.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/test_receipt_provider.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/test_auth_plugin.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/test_v3_policy.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/server copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/server/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/server copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/server/test_keystone_flask.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/server copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/test_ldap_pool_livetest.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/identity_mapping.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/test_token_provider.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/test_v3_auth.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/test_driver_hints.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/test_ldap_livetest.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/test_cli.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/test_v3_resource.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/application_credential creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/application_credential/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/application_credential/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/application_credential/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/application_credential/backends/test_sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/application_credential/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/application_credential/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/application_credential copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/application_credential/test_backends.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/application_credential copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/test_app_config.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/test_hacking_checks.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/test_backend_endpoint_policy.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/base_classes.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/test_v3_oauth1.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/test_contrib_s3_core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/filtering.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/test_v3_trust.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/token copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/token/test_token_serialization.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/token copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/token/test_fernet_provider.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/token copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/token/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/token copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/token/test_jws_provider.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/token copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/test_ldap_tls_livetest.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/contrib creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/contrib/federation copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/contrib/federation/test_utils.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/contrib/federation copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/contrib/federation/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/contrib/federation copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/contrib/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/contrib copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/test_policy.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/test_v3_application_credential.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/test_healthcheck.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/fakeldap.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/test_v3_credential.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/test_contrib_ec2_core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/endpoint_policy creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/endpoint_policy/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/endpoint_policy/backends/test_base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/endpoint_policy/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/endpoint_policy/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/endpoint_policy/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/endpoint_policy/backends/test_sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/endpoint_policy/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/endpoint_policy/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/endpoint_policy copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/test_associate_project_endpoint_extension.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/test_v3_assignment.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/test_sql_banned_operations.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/test_revoke.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/test_backend_ldap.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/catalog copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/catalog/test_core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/catalog copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/catalog/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/catalog copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/catalog/test_backends.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/catalog creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/auth copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/auth/test_controllers.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/auth creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/auth/plugins copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/auth/plugins/test_core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/auth/plugins copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/auth/plugins/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/auth/plugins copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/auth/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/auth copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/auth/test_schema.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/auth creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/federation copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/federation/test_core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/federation copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/federation/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/federation copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/default_catalog_multi_region.templates -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/mapping_fixtures.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/test_backend_id_mapping_sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/test_v3_os_revoke.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/test_v3_domain_config.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/test_backend_endpoint_policy_sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/test_v3_filters.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/credential copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/credential/test_fernet_provider.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/credential copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/credential/test_backend_sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/credential copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/credential/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/credential creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/receipt copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/receipt/test_fernet_provider.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/receipt copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/receipt/test_receipt_serialization.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/receipt copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/receipt/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/receipt copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/test_versions.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/test_backend_federation_sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/test_v3.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/test_entry_points.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/assignment creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/assignment/role_backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/assignment/role_backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/assignment/role_backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/assignment/role_backends/test_sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/assignment/role_backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/assignment/test_core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/assignment copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/assignment/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/assignment copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/assignment/test_backends.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/assignment copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/default_fixtures.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/test_middleware.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/test_backend_ldap_pool.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/test_contrib_simple_cert.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/test_backend_sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/test_limits.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/federation_fixtures.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/test_v3_identity.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/test_url_middleware.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/trust copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/trust/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/trust copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/trust/test_backends.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/trust copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/test_shadow_users.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/test_config.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/config_files copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/config_files/backend_sql.conf -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/config_files creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/config_files/domain_configs_multi_ldap copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/config_files/domain_configs_multi_ldap/keystone.Default.conf -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/config_files/domain_configs_multi_ldap copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/config_files/domain_configs_multi_ldap/keystone.domain2.conf -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/config_files/domain_configs_multi_ldap copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/config_files/domain_configs_multi_ldap/keystone.domain1.conf -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/config_files/domain_configs_multi_ldap creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/config_files/domain_configs_one_sql_one_ldap copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/config_files/domain_configs_one_sql_one_ldap/keystone.Default.conf -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/config_files/domain_configs_one_sql_one_ldap copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/config_files/domain_configs_one_sql_one_ldap/keystone.domain1.conf -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/config_files/domain_configs_one_sql_one_ldap creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/config_files/domain_configs_default_ldap_one_sql copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/config_files/domain_configs_default_ldap_one_sql/keystone.domain1.conf -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/config_files/domain_configs_default_ldap_one_sql copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/config_files/backend_multi_ldap_sql.conf -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/config_files copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/config_files/backend_liveldap.conf -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/config_files copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/config_files/backend_pool_liveldap.conf -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/config_files copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/config_files/backend_tls_liveldap.conf -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/config_files copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/config_files/backend_ldap_pool.conf -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/config_files copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/config_files/backend_ldap_sql.conf -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/config_files copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/config_files/test_auth_plugin.conf -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/config_files creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/config_files/domain_configs_one_extra_sql copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/config_files/domain_configs_one_extra_sql/keystone.domain2.conf -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/config_files/domain_configs_one_extra_sql copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/config_files/backend_ldap.conf -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/config_files copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/common copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/common/test_database_conflicts.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/common copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/common/test_notifications.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/common copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/common/test_utils.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/common copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/common/test_cache.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/common copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/common/test_sql_core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/common copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/common/test_json_home.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/common copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/common/test_rbac_enforcer.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/common copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/common/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/common copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/common/test_resource_options_common.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/common copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/common/test_provider_api.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/common creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/resource creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/resource/config_backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/resource/config_backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/resource/config_backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/resource/config_backends/test_sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/resource/config_backends creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/resource/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/resource/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/resource/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/resource/backends/test_sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/resource/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/resource/test_core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/resource copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/resource/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/resource copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/resource/test_backends.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/resource creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/backend copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/backend/core_sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/backend copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/backend/core_ldap.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/backend copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/backend/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/backend copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/test_v3_endpoint_policy.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/test_backend_templated.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/default_catalog.templates -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/saml2 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/saml2/idp_saml2_metadata.xml -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/saml2 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/saml2/signed_saml2_assertion.xml -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/saml2 creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/identity creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/identity/shadow_users copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/identity/shadow_users/test_core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/identity/shadow_users copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/identity/shadow_users/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/identity/shadow_users copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/identity/shadow_users/test_backend.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/identity/shadow_users creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/identity/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/identity/backends/test_ldap_common.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/identity/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/identity/backends/test_base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/identity/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/identity/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/identity/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/identity/backends/test_sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/identity/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/identity/backends/test_ldap.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/identity/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/identity/test_backend_sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/identity copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/identity/test_core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/identity copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/identity/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/identity copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/identity/test_backends.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/identity creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/external copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/external/README.rst -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/external copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/external/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/external copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/external/test_timeutils.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/external copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/test_sql_upgrade.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/limit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/limit/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/limit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/limit/test_backends.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/limit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/test_v3_catalog.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/policy creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/policy/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/policy/backends/test_base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/policy/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/policy/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/policy/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/policy/backends/test_sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/policy/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/policy/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/policy copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/policy/test_backends.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/policy copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/test_backend_rules.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/ksfixtures copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/ksfixtures/ldapdb.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/ksfixtures copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/ksfixtures/key_repository.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/ksfixtures copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/ksfixtures/database.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/ksfixtures copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/ksfixtures/hacking.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/ksfixtures copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/ksfixtures/cache.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/ksfixtures copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/ksfixtures/backendloader.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/ksfixtures copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/ksfixtures/temporaryfile.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/ksfixtures copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/ksfixtures/auth_plugins.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/ksfixtures copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/ksfixtures/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/ksfixtures copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/ksfixtures/jws_key_repository.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/ksfixtures copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/ksfixtures/policy.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/ksfixtures creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/tests copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/tests/test_utils.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/tests copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/tests/test_core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/tests copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/tests/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/tests copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/test_validation.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/unit/utils.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/hacking copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/hacking/checks.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/hacking copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/hacking/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/hacking creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3/test_regions.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3/test_system_assignments.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3/test_access_rules.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3/test_project_tags.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3/test_mappings.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3/test_trusts.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3/test_domain_config.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3/test_policy.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3/test_consumer.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3/test_service_providers.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3/test_implied_roles.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3/test_tokens.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3/test_protocols.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3/test_groups.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3/test_roles.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3/test_policy_association.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3/test_ec2_credential.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3/test_projects.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3/test_domains.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3/test_endpoints.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3/test_registered_limits.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3/test_limits.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3/test_domain_roles.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3/test_identity_providers.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3/test_endpoint_group.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3/test_application_credential.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3/test_project_endpoint.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3/test_grants.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3/test_credentials.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3/test_services.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3/test_assignment.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/v3/test_users.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/protection/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/functional creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/functional/shared copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/functional/shared/test_running.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/functional/shared copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/functional/shared/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/functional/shared copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/functional/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/functional copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/functional/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/functional copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/common copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/common/auth.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/common copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.10_keystone/build/keystone/tests/common/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/common byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/exception.py to exception.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api/auth.py to auth.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api/domains.py to domains.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api/registered_limits.py to registered_limits.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api/os_oauth1.py to os_oauth1.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api/os_inherit.py to os_inherit.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api/role_inferences.py to role_inferences.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api/os_federation.py to os_federation.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api/role_assignments.py to role_assignments.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api/projects.py to projects.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api/credentials.py to credentials.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api/services.py to services.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api/endpoints.py to endpoints.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api/system.py to system.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api/regions.py to regions.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api/trusts.py to trusts.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api/roles.py to roles.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api/os_ep_filter.py to os_ep_filter.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api/os_simple_cert.py to os_simple_cert.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api/ec2tokens.py to ec2tokens.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api/limits.py to limits.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api/users.py to users.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api/discovery.py to discovery.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api/_shared/authentication.py to authentication.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api/_shared/json_home_relations.py to json_home_relations.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api/_shared/implied_roles.py to implied_roles.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api/_shared/saml.py to saml.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api/_shared/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api/_shared/EC2_S3_Resource.py to EC2_S3_Resource.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api/os_revoke.py to os_revoke.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api/s3tokens.py to s3tokens.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api/policy.py to policy.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/api/groups.py to groups.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/server/flask/common.py to common.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/server/flask/application.py to application.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/server/flask/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/server/flask/request_processing/middleware/auth_context.py to auth_context.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/server/flask/request_processing/middleware/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/server/flask/request_processing/middleware/url_normalize.py to url_normalize.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/server/flask/request_processing/req_logging.py to req_logging.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/server/flask/request_processing/json_body.py to json_body.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/server/flask/request_processing/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/server/flask/core.py to core.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/server/backends.py to backends.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/server/wsgi.py to wsgi.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/server/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/application_credential/schema.py to schema.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/application_credential/backends/sql.py to sql.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/application_credential/backends/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/application_credential/backends/base.py to base.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/application_credential/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/application_credential/core.py to core.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/cmd/doctor/ldap.py to ldap.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/cmd/doctor/security_compliance.py to security_compliance.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/cmd/doctor/database.py to database.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/cmd/doctor/tokens.py to tokens.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/cmd/doctor/debug.py to debug.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/cmd/doctor/caching.py to caching.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/cmd/doctor/federation.py to federation.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/cmd/doctor/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/cmd/doctor/credential.py to credential.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/cmd/doctor/tokens_fernet.py to tokens_fernet.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/cmd/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/cmd/cli.py to cli.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/cmd/manage.py to manage.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/cmd/status.py to status.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/cmd/bootstrap.py to bootstrap.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/revoke/model.py to model.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/revoke/backends/sql.py to sql.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/revoke/backends/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/revoke/backends/base.py to base.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/revoke/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/revoke/core.py to core.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/token/token_formatters.py to token_formatters.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/token/provider.py to provider.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/token/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/token/providers/jws/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/token/providers/jws/core.py to core.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/token/providers/fernet/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/token/providers/fernet/core.py to core.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/token/providers/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/token/providers/base.py to base.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/models/token_model.py to token_model.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/models/revoke_model.py to revoke_model.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/models/receipt_model.py to receipt_model.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/models/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/endpoint_policy/backends/sql.py to sql.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/endpoint_policy/backends/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/endpoint_policy/backends/base.py to base.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/endpoint_policy/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/endpoint_policy/core.py to core.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf/auth.py to auth.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf/revoke.py to revoke.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf/endpoint_policy.py to endpoint_policy.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf/ldap.py to ldap.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf/identity_mapping.py to identity_mapping.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf/opts.py to opts.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf/security_compliance.py to security_compliance.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf/fernet_tokens.py to fernet_tokens.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf/identity.py to identity.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf/assignment.py to assignment.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf/fernet_receipts.py to fernet_receipts.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf/oauth1.py to oauth1.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf/default.py to default.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf/jwt_tokens.py to jwt_tokens.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf/memcache.py to memcache.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf/wsgi.py to wsgi.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf/saml.py to saml.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf/shadow_users.py to shadow_users.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf/tokenless_auth.py to tokenless_auth.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf/totp.py to totp.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf/constants.py to constants.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf/eventlet_server.py to eventlet_server.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf/trust.py to trust.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf/federation.py to federation.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf/resource.py to resource.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf/unified_limit.py to unified_limit.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf/token.py to token.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf/credential.py to credential.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf/endpoint_filter.py to endpoint_filter.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf/role.py to role.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf/domain_config.py to domain_config.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf/catalog.py to catalog.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf/receipt.py to receipt.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf/policy.py to policy.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf/extra_headers.py to extra_headers.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf/application_credential.py to application_credential.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/conf/utils.py to utils.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/i18n.py to i18n.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/catalog/schema.py to schema.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/catalog/backends/sql.py to sql.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/catalog/backends/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/catalog/backends/templated.py to templated.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/catalog/backends/base.py to base.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/catalog/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/catalog/core.py to core.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/auth/plugins/external.py to external.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/auth/plugins/password.py to password.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/auth/plugins/oauth1.py to oauth1.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/auth/plugins/mapped.py to mapped.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/auth/plugins/totp.py to totp.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/auth/plugins/token.py to token.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/auth/plugins/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/auth/plugins/core.py to core.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/auth/plugins/base.py to base.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/auth/plugins/application_credential.py to application_credential.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/auth/schema.py to schema.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/auth/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/auth/core.py to core.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/federation/idp.py to idp.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/federation/schema.py to schema.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/federation/backends/sql.py to sql.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/federation/backends/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/federation/backends/base.py to base.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/federation/constants.py to constants.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/federation/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/federation/core.py to core.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/federation/utils.py to utils.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/version.py to version.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/credential/schema.py to schema.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/credential/backends/sql.py to sql.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/credential/backends/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/credential/backends/base.py to base.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/credential/provider.py to provider.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/credential/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/credential/core.py to core.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/credential/providers/fernet/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/credential/providers/fernet/core.py to core.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/credential/providers/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/credential/providers/core.py to core.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/receipt/handlers.py to handlers.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/receipt/receipt_formatters.py to receipt_formatters.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/receipt/provider.py to provider.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/receipt/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/receipt/providers/fernet/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/receipt/providers/fernet/core.py to core.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/receipt/providers/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/receipt/providers/base.py to base.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/notifications.py to notifications.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/assignment/role_backends/sql.py to sql.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/assignment/role_backends/resource_options.py to resource_options.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/assignment/role_backends/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/assignment/role_backends/sql_model.py to sql_model.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/assignment/role_backends/base.py to base.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/assignment/schema.py to schema.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/assignment/backends/sql.py to sql.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/assignment/backends/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/assignment/backends/base.py to base.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/assignment/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/assignment/core.py to core.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/oauth1/validator.py to validator.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/oauth1/schema.py to schema.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/oauth1/backends/sql.py to sql.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/oauth1/backends/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/oauth1/backends/base.py to base.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/oauth1/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/oauth1/core.py to core.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/trust/schema.py to schema.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/trust/backends/sql.py to sql.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/trust/backends/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/trust/backends/base.py to base.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/trust/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/trust/core.py to core.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/manager.py to manager.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/fernet_utils.py to fernet_utils.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/password_hashing.py to password_hashing.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/context.py to context.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/driver_hints.py to driver_hints.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/render_token.py to render_token.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/authorization.py to authorization.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/validation/parameter_types.py to parameter_types.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/validation/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/validation/validators.py to validators.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/tokenless_auth.py to tokenless_auth.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/upgrades.py to upgrades.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/manage.py to manage.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/072_migrate_drop_domain_id_fk.py to 072_migrate_drop_domain_id_fk.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/027_placeholder.py to 027_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/031_migrate_system_assignment_table.py to 031_migrate_system_assignment_table.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/049_placeholder.py to 049_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/079_migrate_update_local_id_limit.py to 079_migrate_update_local_id_limit.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/046_migrate_old_password_data_to_password_hash_column.py to 046_migrate_old_password_data_to_password_hash_column.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/036_migrate_rename_application_credential_restriction_column.py to 036_migrate_rename_application_credential_restriction_column.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/035_migrate_add_system_column_to_application_credential_table.py to 035_migrate_add_system_column_to_application_credential_table.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/047_migrate_update_pk_for_unified_limit.py to 047_migrate_update_pk_for_unified_limit.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/037_migrate_remove_service_and_region_fk_for_registered_limit.py to 037_migrate_remove_service_and_region_fk_for_registered_limit.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/010_migrate_add_revocation_event_index.py to 010_migrate_add_revocation_event_index.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/004_reset_password_created_at.py to 004_reset_password_created_at.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/062_migrate_extract_redelegation_data_from_extras.py to 062_migrate_extract_redelegation_data_from_extras.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/044_placeholder.py to 044_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/071_placeholder.py to 071_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/032_migrate_add_expired_at_int_to_trust.py to 032_migrate_add_expired_at_int_to_trust.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/045_migrate_add_description_to_limit.py to 045_migrate_add_description_to_limit.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/057_placeholder.py to 057_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/077_placeholder.py to 077_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/056_migrate_add_application_credential_access_rules.py to 056_migrate_add_application_credential_access_rules.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/075_placeholder.py to 075_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/025_placeholder.py to 025_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/053_migrate_add_role_description_to_role_table.py to 053_migrate_add_role_description_to_role_table.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/016_migrate_add_user_options.py to 016_migrate_add_user_options.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/018_placeholder.py to 018_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/043_placeholder.py to 043_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/065_migrate_add_user_external_id_to_access_rule.py to 065_migrate_add_user_external_id_to_access_rule.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/055_migrate_add_domain_to_limit.py to 055_migrate_add_domain_to_limit.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/050_placeholder.py to 050_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/058_placeholder.py to 058_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/020_placeholder.py to 020_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/006_placeholder.py to 006_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/051_placeholder.py to 051_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/052_placeholder.py to 052_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/017_placeholder.py to 017_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/024_migrate_create_created_at_int_columns.py to 024_migrate_create_created_at_int_columns.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/001_data_initial_null_migration.py to 001_data_initial_null_migration.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/076_placeholder.py to 076_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/042_placeholder.py to 042_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/023_migrate_add_second_password_column_for_expanded_hash_sizes.py to 023_migrate_add_second_password_column_for_expanded_hash_sizes.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/067_placeholder.py to 067_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/059_placeholder.py to 059_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/074_placeholder.py to 074_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/073_migrate_expiring_group_membership.py to 073_migrate_expiring_group_membership.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/048_migrate_add_registered_limit_id_column_for_limit.py to 048_migrate_add_registered_limit_id_column_for_limit.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/078_placeholder.py to 078_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/013_migrate_protocol_cascade_delete_for_federated_user.py to 013_migrate_protocol_cascade_delete_for_federated_user.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/070_placeholder.py to 070_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/021_placeholder.py to 021_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/019_placeholder.py to 019_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/030_migrate_add_project_tags_table.py to 030_migrate_add_project_tags_table.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/012_migrate_add_domain_id_to_idp.py to 012_migrate_add_domain_id_to_idp.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/066_migrate_add_resource_options_table.py to 066_migrate_add_resource_options_table.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/022_migrate_add_default_project_id_index.py to 022_migrate_add_default_project_id_index.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/014_migrate_add_domain_id_to_user_table.py to 014_migrate_add_domain_id_to_user_table.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/061_placeholder.py to 061_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/008_placeholder.py to 008_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/040_placeholder.py to 040_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/007_placeholder.py to 007_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/041_placeholder.py to 041_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/033_migrate_add_limits_tables.py to 033_migrate_add_limits_tables.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/038_placeholder.py to 038_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/069_placeholder.py to 069_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/060_placeholder.py to 060_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/028_placeholder.py to 028_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/005_placeholder.py to 005_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/068_placeholder.py to 068_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/029_placeholder.py to 029_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/064_migrate_add_remote_id_attribute_to_federation_protocol_table.py to 064_migrate_add_remote_id_attribute_to_federation_protocol_table.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/015_migrate_update_federated_user_domain.py to 015_migrate_update_federated_user_domain.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/063_migrate_drop_limit_columns.py to 063_migrate_drop_limit_columns.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/039_placeholder.py to 039_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/026_placeholder.py to 026_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/002_password_created_at_not_nullable.py to 002_password_created_at_not_nullable.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/009_placeholder.py to 009_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/011_expand_user_id_unique_for_nonlocal_user.py to 011_expand_user_id_unique_for_nonlocal_user.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/003_migrate_unencrypted_credentials.py to 003_migrate_unencrypted_credentials.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/054_migrate_drop_old_passoword_column.py to 054_migrate_drop_old_passoword_column.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/data_migration_repo/versions/034_migrate_add_application_credentials_table.py to 034_migrate_add_application_credentials_table.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/manage.py to manage.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/027_placeholder.py to 027_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/031_contract_system_assignment_table.py to 031_contract_system_assignment_table.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/049_placeholder.py to 049_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/046_contract_old_password_data_to_password_hash_column.py to 046_contract_old_password_data_to_password_hash_column.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/062_contract_extract_redelegation_data_from_extras.py to 062_contract_extract_redelegation_data_from_extras.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/004_reset_password_created_at.py to 004_reset_password_created_at.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/033_contract_add_limits_tables.py to 033_contract_add_limits_tables.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/045_contract_add_description_to_limit.py to 045_contract_add_description_to_limit.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/044_placeholder.py to 044_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/016_contract_add_user_options.py to 016_contract_add_user_options.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/071_placeholder.py to 071_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/010_contract_add_revocation_event_index.py to 010_contract_add_revocation_event_index.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/054_contract_drop_old_passoword_column.py to 054_contract_drop_old_passoword_column.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/057_placeholder.py to 057_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/036_contract_rename_application_credential_restriction_column.py to 036_contract_rename_application_credential_restriction_column.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/077_placeholder.py to 077_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/024_contract_create_created_at_int_columns.py to 024_contract_create_created_at_int_columns.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/075_placeholder.py to 075_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/048_contract_add_registered_limit_id_column_for_limit.py to 048_contract_add_registered_limit_id_column_for_limit.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/014_contract_add_domain_id_to_user_table.py to 014_contract_add_domain_id_to_user_table.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/063_contract_drop_limit_columns.py to 063_contract_drop_limit_columns.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/073_contract_expiring_group_membership.py to 073_contract_expiring_group_membership.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/025_placeholder.py to 025_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/018_placeholder.py to 018_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/055_contract_add_domain_to_limit.py to 055_contract_add_domain_to_limit.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/043_placeholder.py to 043_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/003_remove_unencrypted_blob_column_from_credential.py to 003_remove_unencrypted_blob_column_from_credential.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/065_contract_add_user_external_id_to_access_rule.py to 065_contract_add_user_external_id_to_access_rule.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/050_placeholder.py to 050_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/058_placeholder.py to 058_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/020_placeholder.py to 020_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/006_placeholder.py to 006_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/051_placeholder.py to 051_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/034_contract_add_application_credentials_table.py to 034_contract_add_application_credentials_table.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/052_placeholder.py to 052_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/017_placeholder.py to 017_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/011_contract_user_id_unique_for_nonlocal_user.py to 011_contract_user_id_unique_for_nonlocal_user.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/037_contract_remove_service_and_region_fk_for_registered_limit.py to 037_contract_remove_service_and_region_fk_for_registered_limit.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/076_placeholder.py to 076_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/042_placeholder.py to 042_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/056_contract_add_application_credential_access_rules.py to 056_contract_add_application_credential_access_rules.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/001_contract_initial_null_migration.py to 001_contract_initial_null_migration.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/067_placeholder.py to 067_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/012_contract_add_domain_id_to_idp.py to 012_contract_add_domain_id_to_idp.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/059_placeholder.py to 059_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/074_placeholder.py to 074_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/053_contract_add_role_description_to_role_table.py to 053_contract_add_role_description_to_role_table.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/078_placeholder.py to 078_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/070_placeholder.py to 070_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/021_placeholder.py to 021_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/019_placeholder.py to 019_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/079_contract_update_local_id_limit.py to 079_contract_update_local_id_limit.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/064_contract_add_remote_id_attribute_to_federation_protocol_table.py to 064_contract_add_remote_id_attribute_to_federation_protocol_table.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/061_placeholder.py to 061_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/008_placeholder.py to 008_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/047_contract_expand_update_pk_for_unified_limit.py to 047_contract_expand_update_pk_for_unified_limit.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/040_placeholder.py to 040_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/007_placeholder.py to 007_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/022_contract_add_default_project_id_index.py to 022_contract_add_default_project_id_index.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/041_placeholder.py to 041_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/072_contract_drop_domain_id_fk.py to 072_contract_drop_domain_id_fk.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/038_placeholder.py to 038_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/032_contract_add_expired_at_int_to_trust.py to 032_contract_add_expired_at_int_to_trust.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/015_contract_update_federated_user_domain.py to 015_contract_update_federated_user_domain.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/013_contract_protocol_cascade_delete_for_federated_user.py to 013_contract_protocol_cascade_delete_for_federated_user.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/069_placeholder.py to 069_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/060_placeholder.py to 060_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/028_placeholder.py to 028_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/005_placeholder.py to 005_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/068_placeholder.py to 068_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/029_placeholder.py to 029_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/035_contract_add_system_column_to_application_credential_table.py to 035_contract_add_system_column_to_application_credential_table.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/039_placeholder.py to 039_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/023_contract_add_second_password_column_for_expanded_hash_sizes.py to 023_contract_add_second_password_column_for_expanded_hash_sizes.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/026_placeholder.py to 026_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/002_password_created_at_not_nullable.py to 002_password_created_at_not_nullable.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/009_placeholder.py to 009_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/066_contract_add_resource_options_table.py to 066_contract_add_resource_options_table.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/contract_repo/versions/030_contract_add_project_tags_table.py to 030_contract_add_project_tags_table.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/core.py to core.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/manage.py to manage.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/036_expand_rename_application_credential_restriction_column.py to 036_expand_rename_application_credential_restriction_column.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/027_placeholder.py to 027_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/014_expand_add_domain_id_to_user_table.py to 014_expand_add_domain_id_to_user_table.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/049_placeholder.py to 049_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/053_expand_add_role_description_to_role_table.py to 053_expand_add_role_description_to_role_table.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/054_expand_drop_old_passoword_column.py to 054_expand_drop_old_passoword_column.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/004_reset_password_created_at.py to 004_reset_password_created_at.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/044_placeholder.py to 044_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/047_expand_update_pk_for_unified_limit.py to 047_expand_update_pk_for_unified_limit.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/071_placeholder.py to 071_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/064_expand_add_remote_id_attribute_to_federation_protocol_table.py to 064_expand_add_remote_id_attribute_to_federation_protocol_table.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/003_add_key_hash_and_encrypted_blob_to_credential.py to 003_add_key_hash_and_encrypted_blob_to_credential.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/063_expand_drop_limit_columns.py to 063_expand_drop_limit_columns.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/057_placeholder.py to 057_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/077_placeholder.py to 077_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/056_expand_add_application_credential_access_rules.py to 056_expand_add_application_credential_access_rules.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/072_expand_drop_domain_id_fk.py to 072_expand_drop_domain_id_fk.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/075_placeholder.py to 075_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/025_placeholder.py to 025_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/035_expand_add_system_column_to_application_credential_table.py to 035_expand_add_system_column_to_application_credential_table.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/015_expand_update_federated_user_domain.py to 015_expand_update_federated_user_domain.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/018_placeholder.py to 018_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/043_placeholder.py to 043_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/046_expand_old_password_data_to_password_hash_column.py to 046_expand_old_password_data_to_password_hash_column.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/012_expand_add_domain_id_to_idp.py to 012_expand_add_domain_id_to_idp.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/050_placeholder.py to 050_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/058_placeholder.py to 058_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/020_placeholder.py to 020_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/066_expand_add_role_and_project_option_tables.py to 066_expand_add_role_and_project_option_tables.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/006_placeholder.py to 006_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/051_placeholder.py to 051_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/052_placeholder.py to 052_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/062_expand_extract_redelegation_data_from_extras.py to 062_expand_extract_redelegation_data_from_extras.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/017_placeholder.py to 017_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/065_expand_add_user_external_id_to_access_rule.py to 065_expand_add_user_external_id_to_access_rule.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/076_placeholder.py to 076_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/042_placeholder.py to 042_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/013_expand_protocol_cascade_delete_for_federated_user.py to 013_expand_protocol_cascade_delete_for_federated_user.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/079_expand_update_local_id_limit.py to 079_expand_update_local_id_limit.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/067_placeholder.py to 067_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/059_placeholder.py to 059_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/074_placeholder.py to 074_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/078_placeholder.py to 078_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/031_expand_system_assignment_table.py to 031_expand_system_assignment_table.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/048_expand_add_registered_limit_id_column_for_limit.py to 048_expand_add_registered_limit_id_column_for_limit.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/010_expand_add_revocation_event_index.py to 010_expand_add_revocation_event_index.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/070_placeholder.py to 070_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/021_placeholder.py to 021_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/019_placeholder.py to 019_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/032_expand_add_expired_at_int_to_trust.py to 032_expand_add_expired_at_int_to_trust.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/030_expand_add_project_tags_table.py to 030_expand_add_project_tags_table.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/022_expand_add_default_project_id_index.py to 022_expand_add_default_project_id_index.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/061_placeholder.py to 061_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/008_placeholder.py to 008_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/040_placeholder.py to 040_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/007_placeholder.py to 007_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/041_placeholder.py to 041_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/038_placeholder.py to 038_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/034_expand_add_application_credential_table.py to 034_expand_add_application_credential_table.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/069_placeholder.py to 069_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/060_placeholder.py to 060_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/073_expand_expiring_group_membership.py to 073_expand_expiring_group_membership.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/028_placeholder.py to 028_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/005_placeholder.py to 005_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/055_expand_add_domain_to_limit.py to 055_expand_add_domain_to_limit.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/068_placeholder.py to 068_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/029_placeholder.py to 029_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/023_expand_add_second_password_column_for_expanded_hash_sizes.py to 023_expand_add_second_password_column_for_expanded_hash_sizes.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/045_expand_add_description_to_limit.py to 045_expand_add_description_to_limit.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/001_expand_initial_null_migration.py to 001_expand_initial_null_migration.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/039_placeholder.py to 039_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/033_expand_add_limits_tables.py to 033_expand_add_limits_tables.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/037_expand_remove_service_and_region_fk_for_registered_limit.py to 037_expand_remove_service_and_region_fk_for_registered_limit.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/026_placeholder.py to 026_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/002_password_created_at_not_nullable.py to 002_password_created_at_not_nullable.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/009_placeholder.py to 009_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/024_expand_create_created_at_int_columns.py to 024_expand_create_created_at_int_columns.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/011_expand_user_id_unique_for_nonlocal_user.py to 011_expand_user_id_unique_for_nonlocal_user.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/expand_repo/versions/016_expand_add_user_options.py to 016_expand_add_user_options.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/manage.py to manage.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions/089_add_root_of_all_domains.py to 089_add_root_of_all_domains.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions/103_add_nonlocal_user_table.py to 103_add_nonlocal_user_table.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions/085_add_endpoint_filtering_table.py to 085_add_endpoint_filtering_table.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions/081_add_endpoint_policy_table.py to 081_add_endpoint_policy_table.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions/090_add_local_user_and_password_tables.py to 090_add_local_user_and_password_tables.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions/074_add_is_domain_project.py to 074_add_is_domain_project.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions/091_migrate_data_to_local_user_and_password_tables.py to 091_migrate_data_to_local_user_and_password_tables.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions/071_placeholder.py to 071_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions/080_placeholder.py to 080_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions/101_drop_role_name_constraint.py to 101_drop_role_name_constraint.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions/109_add_password_self_service_column.py to 109_add_password_self_service_column.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions/077_placeholder.py to 077_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions/067_kilo.py to 067_kilo.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions/083_add_oauth1_tables.py to 083_add_oauth1_tables.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions/097_drop_user_name_domainid_constraint.py to 097_drop_user_name_domainid_constraint.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions/092_make_implied_roles_fks_cascaded.py to 092_make_implied_roles_fks_cascaded.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions/087_implied_roles.py to 087_implied_roles.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions/088_domain_specific_roles.py to 088_domain_specific_roles.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions/096_drop_role_name_constraint.py to 096_drop_role_name_constraint.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions/075_confirm_config_registration.py to 075_confirm_config_registration.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions/072_placeholder.py to 072_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions/076_placeholder.py to 076_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions/094_add_federated_user_table.py to 094_add_federated_user_table.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions/107_add_user_date_columns.py to 107_add_user_date_columns.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions/078_placeholder.py to 078_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions/100_placeholder.py to 100_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions/082_add_federation_tables.py to 082_add_federation_tables.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions/093_migrate_domains_to_projects.py to 093_migrate_domains_to_projects.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions/099_placeholder.py to 099_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions/070_placeholder.py to 070_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions/084_add_revoke_tables.py to 084_add_revoke_tables.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions/098_placeholder.py to 098_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions/108_add_failed_auth_columns.py to 108_add_failed_auth_columns.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions/105_add_password_date_columns.py to 105_add_password_date_columns.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions/102_drop_domain_table.py to 102_drop_domain_table.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions/106_allow_password_column_to_be_nullable.py to 106_allow_password_column_to_be_nullable.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions/079_placeholder.py to 079_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions/095_add_integer_pkey_to_revocation_event_table.py to 095_add_integer_pkey_to_revocation_event_table.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions/069_placeholder.py to 069_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions/104_drop_user_name_domainid_constraint.py to 104_drop_user_name_domainid_constraint.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions/068_placeholder.py to 068_placeholder.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions/073_insert_assignment_inherited_pk.py to 073_insert_assignment_inherited_pk.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/sql/migrate_repo/versions/086_add_duplicate_constraint_trusts.py to 086_add_duplicate_constraint_trusts.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/resource_options/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/resource_options/core.py to core.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/resource_options/options/immutable.py to immutable.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/resource_options/options/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/cache/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/cache/core.py to core.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/cache/_context_cache.py to _context_cache.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/json_home.py to json_home.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies/auth.py to auth.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies/access_token.py to access_token.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies/registered_limit.py to registered_limit.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies/grant.py to grant.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies/endpoint_group.py to endpoint_group.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies/role_assignment.py to role_assignment.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies/mapping.py to mapping.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies/protocol.py to protocol.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies/project.py to project.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies/policy_association.py to policy_association.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies/revoke_event.py to revoke_event.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies/implied_role.py to implied_role.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies/user.py to user.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies/region.py to region.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies/access_rule.py to access_rule.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies/consumer.py to consumer.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies/domain.py to domain.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies/service.py to service.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies/ec2_credential.py to ec2_credential.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies/token_revocation.py to token_revocation.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies/identity_provider.py to identity_provider.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies/trust.py to trust.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies/project_endpoint.py to project_endpoint.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies/token.py to token.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies/credential.py to credential.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies/endpoint.py to endpoint.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies/limit.py to limit.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies/role.py to role.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies/base.py to base.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies/service_provider.py to service_provider.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies/domain_config.py to domain_config.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies/policy.py to policy.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies/application_credential.py to application_credential.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/policies/group.py to group.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/profiler.py to profiler.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/jwt_utils.py to jwt_utils.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/provider_api.py to provider_api.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/rbac_enforcer/enforcer.py to enforcer.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/rbac_enforcer/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/rbac_enforcer/policy.py to policy.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/common/utils.py to utils.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/resource/schema.py to schema.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/resource/config_backends/sql.py to sql.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/resource/config_backends/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/resource/config_backends/base.py to base.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/resource/backends/sql.py to sql.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/resource/backends/resource_options.py to resource_options.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/resource/backends/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/resource/backends/sql_model.py to sql_model.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/resource/backends/base.py to base.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/resource/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/resource/core.py to core.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/identity/id_generators/sha256.py to sha256.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/identity/id_generators/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/identity/mapping_backends/sql.py to sql.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/identity/mapping_backends/mapping.py to mapping.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/identity/mapping_backends/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/identity/mapping_backends/base.py to base.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/identity/schema.py to schema.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/identity/backends/sql.py to sql.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/identity/backends/ldap/models.py to models.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/identity/backends/ldap/common.py to common.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/identity/backends/ldap/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/identity/backends/ldap/core.py to core.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/identity/backends/resource_options.py to resource_options.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/identity/backends/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/identity/backends/sql_model.py to sql_model.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/identity/backends/base.py to base.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/identity/generator.py to generator.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/identity/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/identity/core.py to core.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/identity/shadow_backends/sql.py to sql.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/identity/shadow_backends/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/identity/shadow_backends/base.py to base.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/limit/models/strict_two_level.py to strict_two_level.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/limit/models/flat.py to flat.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/limit/models/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/limit/models/base.py to base.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/limit/schema.py to schema.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/limit/backends/sql.py to sql.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/limit/backends/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/limit/backends/base.py to base.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/limit/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/limit/core.py to core.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/policy/schema.py to schema.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/policy/backends/sql.py to sql.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/policy/backends/rules.py to rules.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/policy/backends/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/policy/backends/base.py to base.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/policy/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/policy/core.py to core.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/test_v3_federation.py to test_v3_federation.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/test_exception.py to test_exception.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/rest.py to rest.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/test_receipt_provider.py to test_receipt_provider.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/test_auth_plugin.py to test_auth_plugin.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/test_v3_policy.py to test_v3_policy.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/server/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/server/test_keystone_flask.py to test_keystone_flask.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/test_ldap_pool_livetest.py to test_ldap_pool_livetest.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/identity_mapping.py to identity_mapping.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/test_token_provider.py to test_token_provider.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/test_v3_auth.py to test_v3_auth.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/test_driver_hints.py to test_driver_hints.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/test_ldap_livetest.py to test_ldap_livetest.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/test_cli.py to test_cli.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/test_v3_resource.py to test_v3_resource.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/application_credential/backends/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/application_credential/backends/test_sql.py to test_sql.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/application_credential/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/application_credential/test_backends.py to test_backends.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/test_app_config.py to test_app_config.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/test_hacking_checks.py to test_hacking_checks.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/test_backend_endpoint_policy.py to test_backend_endpoint_policy.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/base_classes.py to base_classes.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/test_v3_oauth1.py to test_v3_oauth1.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/test_contrib_s3_core.py to test_contrib_s3_core.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/filtering.py to filtering.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/test_v3_trust.py to test_v3_trust.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/token/test_token_serialization.py to test_token_serialization.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/token/test_fernet_provider.py to test_fernet_provider.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/token/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/token/test_jws_provider.py to test_jws_provider.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/test_ldap_tls_livetest.py to test_ldap_tls_livetest.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/contrib/federation/test_utils.py to test_utils.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/contrib/federation/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/contrib/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/test_policy.py to test_policy.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/test_v3_application_credential.py to test_v3_application_credential.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/test_healthcheck.py to test_healthcheck.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/fakeldap.py to fakeldap.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/test_v3_credential.py to test_v3_credential.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/test_contrib_ec2_core.py to test_contrib_ec2_core.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/endpoint_policy/backends/test_base.py to test_base.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/endpoint_policy/backends/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/endpoint_policy/backends/test_sql.py to test_sql.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/endpoint_policy/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/test_associate_project_endpoint_extension.py to test_associate_project_endpoint_extension.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/test_v3_assignment.py to test_v3_assignment.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/test_sql_banned_operations.py to test_sql_banned_operations.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/test_revoke.py to test_revoke.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/test_backend_ldap.py to test_backend_ldap.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/catalog/test_core.py to test_core.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/catalog/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/catalog/test_backends.py to test_backends.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/auth/test_controllers.py to test_controllers.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/auth/plugins/test_core.py to test_core.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/auth/plugins/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/auth/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/auth/test_schema.py to test_schema.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/federation/test_core.py to test_core.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/federation/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/mapping_fixtures.py to mapping_fixtures.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/test_backend_id_mapping_sql.py to test_backend_id_mapping_sql.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/test_v3_os_revoke.py to test_v3_os_revoke.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/test_v3_domain_config.py to test_v3_domain_config.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/test_backend_endpoint_policy_sql.py to test_backend_endpoint_policy_sql.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/test_v3_filters.py to test_v3_filters.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/credential/test_fernet_provider.py to test_fernet_provider.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/credential/test_backend_sql.py to test_backend_sql.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/credential/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/receipt/test_fernet_provider.py to test_fernet_provider.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/receipt/test_receipt_serialization.py to test_receipt_serialization.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/receipt/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/test_versions.py to test_versions.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/test_backend_federation_sql.py to test_backend_federation_sql.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/test_v3.py to test_v3.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/test_entry_points.py to test_entry_points.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/assignment/role_backends/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/assignment/role_backends/test_sql.py to test_sql.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/assignment/test_core.py to test_core.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/assignment/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/assignment/test_backends.py to test_backends.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/default_fixtures.py to default_fixtures.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/test_middleware.py to test_middleware.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/test_backend_ldap_pool.py to test_backend_ldap_pool.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/test_contrib_simple_cert.py to test_contrib_simple_cert.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/test_backend_sql.py to test_backend_sql.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/test_limits.py to test_limits.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/federation_fixtures.py to federation_fixtures.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/test_v3_identity.py to test_v3_identity.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/test_url_middleware.py to test_url_middleware.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/trust/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/trust/test_backends.py to test_backends.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/test_shadow_users.py to test_shadow_users.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/test_config.py to test_config.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/core.py to core.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/common/test_database_conflicts.py to test_database_conflicts.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/common/test_notifications.py to test_notifications.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/common/test_utils.py to test_utils.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/common/test_cache.py to test_cache.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/common/test_sql_core.py to test_sql_core.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/common/test_json_home.py to test_json_home.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/common/test_rbac_enforcer.py to test_rbac_enforcer.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/common/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/common/test_resource_options_common.py to test_resource_options_common.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/common/test_provider_api.py to test_provider_api.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/resource/config_backends/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/resource/config_backends/test_sql.py to test_sql.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/resource/backends/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/resource/backends/test_sql.py to test_sql.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/resource/test_core.py to test_core.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/resource/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/resource/test_backends.py to test_backends.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/backend/core_sql.py to core_sql.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/backend/core_ldap.py to core_ldap.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/backend/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/test_v3_endpoint_policy.py to test_v3_endpoint_policy.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/test_backend_templated.py to test_backend_templated.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/identity/shadow_users/test_core.py to test_core.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/identity/shadow_users/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/identity/shadow_users/test_backend.py to test_backend.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/identity/backends/test_ldap_common.py to test_ldap_common.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/identity/backends/test_base.py to test_base.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/identity/backends/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/identity/backends/test_sql.py to test_sql.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/identity/backends/test_ldap.py to test_ldap.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/identity/test_backend_sql.py to test_backend_sql.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/identity/test_core.py to test_core.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/identity/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/identity/test_backends.py to test_backends.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/external/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/external/test_timeutils.py to test_timeutils.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/test_sql_upgrade.py to test_sql_upgrade.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/limit/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/limit/test_backends.py to test_backends.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/test_v3_catalog.py to test_v3_catalog.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/policy/backends/test_base.py to test_base.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/policy/backends/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/policy/backends/test_sql.py to test_sql.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/policy/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/policy/test_backends.py to test_backends.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/test_backend_rules.py to test_backend_rules.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/ksfixtures/ldapdb.py to ldapdb.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/ksfixtures/key_repository.py to key_repository.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/ksfixtures/database.py to database.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/ksfixtures/hacking.py to hacking.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/ksfixtures/cache.py to cache.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/ksfixtures/backendloader.py to backendloader.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/ksfixtures/temporaryfile.py to temporaryfile.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/ksfixtures/auth_plugins.py to auth_plugins.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/ksfixtures/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/ksfixtures/jws_key_repository.py to jws_key_repository.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/ksfixtures/policy.py to policy.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/tests/test_utils.py to test_utils.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/tests/test_core.py to test_core.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/tests/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/test_validation.py to test_validation.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/unit/utils.py to utils.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/hacking/checks.py to checks.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/hacking/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3/test_regions.py to test_regions.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3/test_system_assignments.py to test_system_assignments.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3/test_access_rules.py to test_access_rules.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3/test_project_tags.py to test_project_tags.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3/test_mappings.py to test_mappings.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3/test_trusts.py to test_trusts.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3/test_domain_config.py to test_domain_config.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3/test_policy.py to test_policy.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3/test_consumer.py to test_consumer.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3/test_service_providers.py to test_service_providers.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3/test_implied_roles.py to test_implied_roles.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3/test_tokens.py to test_tokens.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3/test_protocols.py to test_protocols.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3/test_groups.py to test_groups.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3/test_roles.py to test_roles.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3/test_policy_association.py to test_policy_association.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3/test_ec2_credential.py to test_ec2_credential.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3/test_projects.py to test_projects.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3/test_domains.py to test_domains.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3/test_endpoints.py to test_endpoints.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3/test_registered_limits.py to test_registered_limits.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3/test_limits.py to test_limits.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3/test_domain_roles.py to test_domain_roles.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3/test_identity_providers.py to test_identity_providers.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3/test_endpoint_group.py to test_endpoint_group.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3/test_application_credential.py to test_application_credential.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3/test_project_endpoint.py to test_project_endpoint.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3/test_grants.py to test_grants.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3/test_credentials.py to test_credentials.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3/test_services.py to test_services.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3/test_assignment.py to test_assignment.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/v3/test_users.py to test_users.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/protection/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/functional/shared/test_running.py to test_running.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/functional/shared/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/functional/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/functional/core.py to core.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/common/auth.py to auth.cpython-310.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone/tests/common/__init__.py to __init__.cpython-310.pyc running install_data creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/etc creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/etc/keystone copying etc/sso_callback_template.html -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/etc/keystone running install_egg_info Copying keystone.egg-info to /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.10/dist-packages/keystone-20.0.0.egg-info Skipping SOURCES.txt running install_scripts Installing keystone-manage script to /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/bin Installing keystone-status script to /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/bin Installing keystone-wsgi-admin script to /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/bin Installing keystone-wsgi-public script to /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/bin I: pybuild base:237: /usr/bin/python3 setup.py install --root /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone /usr/lib/python3/dist-packages/setuptools/command/easy_install.py:158: EasyInstallDeprecationWarning: easy_install command is deprecated. Use build and pip and other standards-based tools. warnings.warn( /usr/lib/python3/dist-packages/setuptools/command/install.py:34: SetuptoolsDeprecationWarning: setup.py install is deprecated. Use build and pip and other standards-based tools. warnings.warn( running install [pbr] Generating AUTHORS [pbr] AUTHORS complete (0.0s) running build running build_py running egg_info writing keystone.egg-info/PKG-INFO writing dependency_links to keystone.egg-info/dependency_links.txt writing entry points to keystone.egg-info/entry_points.txt writing requirements to keystone.egg-info/requires.txt writing top-level names to keystone.egg-info/top_level.txt [pbr] Reusing existing SOURCES.txt running install_lib creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9 creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/exception.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api/auth.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api/domains.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api/registered_limits.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api/os_oauth1.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api/os_inherit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api/role_inferences.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api/os_federation.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api/role_assignments.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api/projects.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api/credentials.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api/services.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api/endpoints.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api/system.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api/regions.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api/trusts.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api/roles.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api/os_ep_filter.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api/os_simple_cert.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api/ec2tokens.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api/limits.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api/users.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api/discovery.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api/_shared copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api/_shared/authentication.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api/_shared copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api/_shared/json_home_relations.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api/_shared copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api/_shared/implied_roles.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api/_shared copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api/_shared/saml.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api/_shared copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api/_shared/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api/_shared copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api/_shared/EC2_S3_Resource.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api/_shared copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api/os_revoke.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api/s3tokens.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api/policy.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/api/groups.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/server creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/server/flask copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/server/flask/common.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/server/flask copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/server/flask/application.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/server/flask copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/server/flask/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/server/flask creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/server/flask/request_processing creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/server/flask/request_processing/middleware copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/server/flask/request_processing/middleware/auth_context.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/server/flask/request_processing/middleware copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/server/flask/request_processing/middleware/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/server/flask/request_processing/middleware copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/server/flask/request_processing/middleware/url_normalize.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/server/flask/request_processing/middleware copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/server/flask/request_processing/req_logging.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/server/flask/request_processing copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/server/flask/request_processing/json_body.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/server/flask/request_processing copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/server/flask/request_processing/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/server/flask/request_processing copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/server/flask/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/server/flask copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/server/backends.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/server copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/server/wsgi.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/server copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/server/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/server creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/application_credential copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/application_credential/schema.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/application_credential creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/application_credential/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/application_credential/backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/application_credential/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/application_credential/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/application_credential/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/application_credential/backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/application_credential/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/application_credential/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/application_credential copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/application_credential/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/application_credential creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/cmd creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/cmd/doctor copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/cmd/doctor/ldap.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/cmd/doctor copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/cmd/doctor/security_compliance.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/cmd/doctor copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/cmd/doctor/database.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/cmd/doctor copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/cmd/doctor/tokens.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/cmd/doctor copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/cmd/doctor/debug.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/cmd/doctor copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/cmd/doctor/caching.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/cmd/doctor copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/cmd/doctor/federation.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/cmd/doctor copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/cmd/doctor/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/cmd/doctor copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/cmd/doctor/credential.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/cmd/doctor copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/cmd/doctor/tokens_fernet.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/cmd/doctor copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/cmd/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/cmd copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/cmd/cli.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/cmd copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/cmd/manage.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/cmd copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/cmd/status.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/cmd copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/cmd/bootstrap.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/cmd creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/revoke copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/revoke/model.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/revoke creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/revoke/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/revoke/backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/revoke/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/revoke/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/revoke/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/revoke/backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/revoke/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/revoke/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/revoke copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/revoke/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/revoke creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/token copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/token/token_formatters.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/token copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/token/provider.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/token copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/token/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/token creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/token/providers creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/token/providers/jws copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/token/providers/jws/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/token/providers/jws copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/token/providers/jws/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/token/providers/jws creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/token/providers/fernet copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/token/providers/fernet/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/token/providers/fernet copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/token/providers/fernet/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/token/providers/fernet copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/token/providers/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/token/providers copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/token/providers/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/token/providers creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/models copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/models/token_model.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/models copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/models/revoke_model.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/models copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/models/receipt_model.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/models copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/models/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/models creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/endpoint_policy creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/endpoint_policy/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/endpoint_policy/backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/endpoint_policy/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/endpoint_policy/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/endpoint_policy/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/endpoint_policy/backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/endpoint_policy/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/endpoint_policy/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/endpoint_policy copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/endpoint_policy/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/endpoint_policy creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf/auth.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf/revoke.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf/endpoint_policy.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf/ldap.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf/identity_mapping.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf/opts.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf/security_compliance.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf/fernet_tokens.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf/identity.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf/assignment.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf/fernet_receipts.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf/oauth1.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf/default.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf/jwt_tokens.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf/memcache.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf/wsgi.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf/saml.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf/shadow_users.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf/tokenless_auth.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf/totp.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf/constants.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf/eventlet_server.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf/trust.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf/federation.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf/resource.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf/unified_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf/token.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf/credential.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf/endpoint_filter.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf/role.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf/domain_config.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf/catalog.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf/receipt.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf/policy.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf/extra_headers.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf/application_credential.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/conf/utils.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/i18n.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/catalog copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/catalog/schema.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/catalog creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/catalog/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/catalog/backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/catalog/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/catalog/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/catalog/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/catalog/backends/templated.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/catalog/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/catalog/backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/catalog/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/catalog/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/catalog copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/catalog/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/catalog creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/auth creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/auth/plugins copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/auth/plugins/external.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/auth/plugins copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/auth/plugins/password.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/auth/plugins copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/auth/plugins/oauth1.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/auth/plugins copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/auth/plugins/mapped.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/auth/plugins copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/auth/plugins/totp.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/auth/plugins copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/auth/plugins/token.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/auth/plugins copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/auth/plugins/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/auth/plugins copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/auth/plugins/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/auth/plugins copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/auth/plugins/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/auth/plugins copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/auth/plugins/application_credential.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/auth/plugins copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/auth/schema.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/auth copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/auth/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/auth copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/auth/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/auth creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/federation copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/federation/idp.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/federation copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/federation/schema.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/federation creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/federation/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/federation/backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/federation/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/federation/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/federation/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/federation/backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/federation/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/federation/constants.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/federation copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/federation/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/federation copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/federation/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/federation copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/federation/utils.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/federation copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/version.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/credential copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/credential/schema.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/credential creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/credential/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/credential/backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/credential/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/credential/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/credential/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/credential/backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/credential/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/credential/provider.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/credential copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/credential/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/credential copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/credential/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/credential creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/credential/providers creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/credential/providers/fernet copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/credential/providers/fernet/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/credential/providers/fernet copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/credential/providers/fernet/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/credential/providers/fernet copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/credential/providers/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/credential/providers copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/credential/providers/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/credential/providers creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/receipt copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/receipt/handlers.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/receipt copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/receipt/receipt_formatters.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/receipt copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/receipt/provider.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/receipt copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/receipt/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/receipt creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/receipt/providers creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/receipt/providers/fernet copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/receipt/providers/fernet/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/receipt/providers/fernet copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/receipt/providers/fernet/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/receipt/providers/fernet copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/receipt/providers/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/receipt/providers copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/receipt/providers/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/receipt/providers copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/notifications.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/assignment creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/assignment/role_backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/assignment/role_backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/assignment/role_backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/assignment/role_backends/resource_options.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/assignment/role_backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/assignment/role_backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/assignment/role_backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/assignment/role_backends/sql_model.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/assignment/role_backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/assignment/role_backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/assignment/role_backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/assignment/schema.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/assignment creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/assignment/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/assignment/backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/assignment/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/assignment/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/assignment/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/assignment/backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/assignment/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/assignment/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/assignment copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/assignment/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/assignment creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/locale creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/locale/tr_TR creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/locale/tr_TR/LC_MESSAGES copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/locale/tr_TR/LC_MESSAGES/keystone.po -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/locale/tr_TR/LC_MESSAGES creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/locale/ru creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/locale/ru/LC_MESSAGES copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/locale/ru/LC_MESSAGES/keystone.po -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/locale/ru/LC_MESSAGES creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/locale/de creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/locale/de/LC_MESSAGES copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/locale/de/LC_MESSAGES/keystone.po -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/locale/de/LC_MESSAGES creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/locale/fr creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/locale/fr/LC_MESSAGES copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/locale/fr/LC_MESSAGES/keystone.po -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/locale/fr/LC_MESSAGES creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/locale/en_GB creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/locale/en_GB/LC_MESSAGES copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/locale/en_GB/LC_MESSAGES/keystone.po -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/locale/en_GB/LC_MESSAGES creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/locale/zh_CN creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/locale/zh_CN/LC_MESSAGES copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/locale/zh_CN/LC_MESSAGES/keystone.po -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/locale/zh_CN/LC_MESSAGES creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/locale/es creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/locale/es/LC_MESSAGES copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/locale/es/LC_MESSAGES/keystone.po -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/locale/es/LC_MESSAGES creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/locale/ja creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/locale/ja/LC_MESSAGES copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/locale/ja/LC_MESSAGES/keystone.po -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/locale/ja/LC_MESSAGES creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/locale/pt_BR creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/locale/pt_BR/LC_MESSAGES copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/locale/pt_BR/LC_MESSAGES/keystone.po -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/locale/pt_BR/LC_MESSAGES creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/locale/ko_KR creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/locale/ko_KR/LC_MESSAGES copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/locale/ko_KR/LC_MESSAGES/keystone.po -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/locale/ko_KR/LC_MESSAGES creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/locale/it creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/locale/it/LC_MESSAGES copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/locale/it/LC_MESSAGES/keystone.po -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/locale/it/LC_MESSAGES creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/locale/zh_TW creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/locale/zh_TW/LC_MESSAGES copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/locale/zh_TW/LC_MESSAGES/keystone.po -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/locale/zh_TW/LC_MESSAGES copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/oauth1 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/oauth1/validator.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/oauth1 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/oauth1/schema.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/oauth1 creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/oauth1/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/oauth1/backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/oauth1/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/oauth1/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/oauth1/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/oauth1/backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/oauth1/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/oauth1/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/oauth1 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/oauth1/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/oauth1 creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/trust copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/trust/schema.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/trust creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/trust/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/trust/backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/trust/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/trust/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/trust/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/trust/backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/trust/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/trust/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/trust copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/trust/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/trust creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/manager.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/fernet_utils.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/password_hashing.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/context.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/driver_hints.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/render_token.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/authorization.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/validation copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/validation/parameter_types.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/validation copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/validation/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/validation copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/validation/validators.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/validation copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/tokenless_auth.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/upgrades.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/README -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/migrate.cfg -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/manage.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/072_migrate_drop_domain_id_fk.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/027_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/031_migrate_system_assignment_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/049_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/079_migrate_update_local_id_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/046_migrate_old_password_data_to_password_hash_column.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/036_migrate_rename_application_credential_restriction_column.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/035_migrate_add_system_column_to_application_credential_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/047_migrate_update_pk_for_unified_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/037_migrate_remove_service_and_region_fk_for_registered_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/010_migrate_add_revocation_event_index.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/004_reset_password_created_at.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/062_migrate_extract_redelegation_data_from_extras.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/044_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/071_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/032_migrate_add_expired_at_int_to_trust.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/045_migrate_add_description_to_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/057_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/077_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/056_migrate_add_application_credential_access_rules.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/075_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/025_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/053_migrate_add_role_description_to_role_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/016_migrate_add_user_options.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/018_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/043_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/065_migrate_add_user_external_id_to_access_rule.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/055_migrate_add_domain_to_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/050_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/058_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/020_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/006_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/051_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/052_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/017_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/024_migrate_create_created_at_int_columns.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/001_data_initial_null_migration.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/076_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/042_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/023_migrate_add_second_password_column_for_expanded_hash_sizes.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/067_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/059_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/074_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/073_migrate_expiring_group_membership.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/048_migrate_add_registered_limit_id_column_for_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/078_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/013_migrate_protocol_cascade_delete_for_federated_user.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/070_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/021_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/019_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/030_migrate_add_project_tags_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/012_migrate_add_domain_id_to_idp.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/066_migrate_add_resource_options_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/022_migrate_add_default_project_id_index.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/014_migrate_add_domain_id_to_user_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/061_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/008_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/040_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/007_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/041_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/033_migrate_add_limits_tables.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/038_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/069_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/060_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/028_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/005_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/068_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/029_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/064_migrate_add_remote_id_attribute_to_federation_protocol_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/015_migrate_update_federated_user_domain.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/063_migrate_drop_limit_columns.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/039_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/026_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/002_password_created_at_not_nullable.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/009_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/011_expand_user_id_unique_for_nonlocal_user.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/003_migrate_unencrypted_credentials.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/054_migrate_drop_old_passoword_column.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/data_migration_repo/versions/034_migrate_add_application_credentials_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/README -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/migrate.cfg -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/manage.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/027_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/031_contract_system_assignment_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/049_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/046_contract_old_password_data_to_password_hash_column.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/062_contract_extract_redelegation_data_from_extras.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/004_reset_password_created_at.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/033_contract_add_limits_tables.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/045_contract_add_description_to_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/044_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/016_contract_add_user_options.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/071_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/010_contract_add_revocation_event_index.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/054_contract_drop_old_passoword_column.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/057_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/036_contract_rename_application_credential_restriction_column.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/077_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/024_contract_create_created_at_int_columns.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/075_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/048_contract_add_registered_limit_id_column_for_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/014_contract_add_domain_id_to_user_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/063_contract_drop_limit_columns.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/073_contract_expiring_group_membership.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/025_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/018_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/055_contract_add_domain_to_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/043_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/003_remove_unencrypted_blob_column_from_credential.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/065_contract_add_user_external_id_to_access_rule.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/050_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/058_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/020_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/006_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/051_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/034_contract_add_application_credentials_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/052_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/017_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/011_contract_user_id_unique_for_nonlocal_user.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/037_contract_remove_service_and_region_fk_for_registered_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/076_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/042_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/056_contract_add_application_credential_access_rules.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/001_contract_initial_null_migration.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/067_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/012_contract_add_domain_id_to_idp.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/059_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/074_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/053_contract_add_role_description_to_role_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/078_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/070_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/021_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/019_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/079_contract_update_local_id_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/064_contract_add_remote_id_attribute_to_federation_protocol_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/061_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/008_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/047_contract_expand_update_pk_for_unified_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/040_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/007_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/022_contract_add_default_project_id_index.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/041_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/072_contract_drop_domain_id_fk.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/038_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/032_contract_add_expired_at_int_to_trust.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/015_contract_update_federated_user_domain.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/013_contract_protocol_cascade_delete_for_federated_user.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/069_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/060_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/028_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/005_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/068_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/029_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/035_contract_add_system_column_to_application_credential_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/039_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/023_contract_add_second_password_column_for_expanded_hash_sizes.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/026_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/002_password_created_at_not_nullable.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/009_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/066_contract_add_resource_options_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/contract_repo/versions/030_contract_add_project_tags_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/README -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/migrate.cfg -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/manage.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/036_expand_rename_application_credential_restriction_column.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/027_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/014_expand_add_domain_id_to_user_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/049_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/053_expand_add_role_description_to_role_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/054_expand_drop_old_passoword_column.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/004_reset_password_created_at.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/044_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/047_expand_update_pk_for_unified_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/071_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/064_expand_add_remote_id_attribute_to_federation_protocol_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/003_add_key_hash_and_encrypted_blob_to_credential.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/063_expand_drop_limit_columns.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/057_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/077_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/056_expand_add_application_credential_access_rules.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/072_expand_drop_domain_id_fk.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/075_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/025_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/035_expand_add_system_column_to_application_credential_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/015_expand_update_federated_user_domain.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/018_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/043_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/046_expand_old_password_data_to_password_hash_column.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/012_expand_add_domain_id_to_idp.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/050_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/058_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/020_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/066_expand_add_role_and_project_option_tables.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/006_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/051_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/052_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/062_expand_extract_redelegation_data_from_extras.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/017_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/065_expand_add_user_external_id_to_access_rule.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/076_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/042_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/013_expand_protocol_cascade_delete_for_federated_user.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/079_expand_update_local_id_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/067_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/059_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/074_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/078_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/031_expand_system_assignment_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/048_expand_add_registered_limit_id_column_for_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/010_expand_add_revocation_event_index.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/070_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/021_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/019_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/032_expand_add_expired_at_int_to_trust.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/030_expand_add_project_tags_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/022_expand_add_default_project_id_index.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/061_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/008_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/040_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/007_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/041_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/038_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/034_expand_add_application_credential_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/069_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/060_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/073_expand_expiring_group_membership.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/028_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/005_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/055_expand_add_domain_to_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/068_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/029_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/023_expand_add_second_password_column_for_expanded_hash_sizes.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/045_expand_add_description_to_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/001_expand_initial_null_migration.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/039_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/033_expand_add_limits_tables.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/037_expand_remove_service_and_region_fk_for_registered_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/026_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/002_password_created_at_not_nullable.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/009_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/024_expand_create_created_at_int_columns.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/011_expand_user_id_unique_for_nonlocal_user.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/expand_repo/versions/016_expand_add_user_options.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/README -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/migrate.cfg -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/manage.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions/089_add_root_of_all_domains.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions/103_add_nonlocal_user_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions/085_add_endpoint_filtering_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions/081_add_endpoint_policy_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions/090_add_local_user_and_password_tables.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions/074_add_is_domain_project.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions/091_migrate_data_to_local_user_and_password_tables.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions/071_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions/080_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions/101_drop_role_name_constraint.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions/109_add_password_self_service_column.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions/077_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions/067_kilo.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions/083_add_oauth1_tables.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions/097_drop_user_name_domainid_constraint.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions/092_make_implied_roles_fks_cascaded.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions/087_implied_roles.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions/088_domain_specific_roles.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions/096_drop_role_name_constraint.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions/075_confirm_config_registration.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions/072_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions/076_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions/094_add_federated_user_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions/107_add_user_date_columns.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions/078_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions/100_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions/082_add_federation_tables.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions/093_migrate_domains_to_projects.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions/099_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions/070_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions/084_add_revoke_tables.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions/098_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions/108_add_failed_auth_columns.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions/105_add_password_date_columns.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions/102_drop_domain_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions/106_allow_password_column_to_be_nullable.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions/079_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions/095_add_integer_pkey_to_revocation_event_table.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions/069_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions/104_drop_user_name_domainid_constraint.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions/068_placeholder.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions/073_insert_assignment_inherited_pk.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/sql/migrate_repo/versions/086_add_duplicate_constraint_trusts.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/resource_options copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/resource_options/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/resource_options copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/resource_options/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/resource_options creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/resource_options/options copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/resource_options/options/immutable.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/resource_options/options copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/resource_options/options/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/resource_options/options creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/cache copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/cache/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/cache copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/cache/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/cache copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/cache/_context_cache.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/cache copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/json_home.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies/auth.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies/access_token.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies/registered_limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies/grant.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies/endpoint_group.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies/role_assignment.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies/mapping.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies/protocol.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies/project.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies/policy_association.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies/revoke_event.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies/implied_role.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies/user.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies/region.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies/access_rule.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies/consumer.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies/domain.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies/service.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies/ec2_credential.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies/token_revocation.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies/identity_provider.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies/trust.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies/project_endpoint.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies/token.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies/credential.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies/endpoint.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies/limit.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies/role.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies/service_provider.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies/domain_config.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies/policy.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies/application_credential.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/policies/group.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/profiler.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/jwt_utils.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/provider_api.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/rbac_enforcer copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/rbac_enforcer/enforcer.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/rbac_enforcer copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/rbac_enforcer/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/rbac_enforcer copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/rbac_enforcer/policy.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/rbac_enforcer copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/common/utils.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/resource copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/resource/schema.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/resource creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/resource/config_backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/resource/config_backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/resource/config_backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/resource/config_backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/resource/config_backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/resource/config_backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/resource/config_backends creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/resource/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/resource/backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/resource/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/resource/backends/resource_options.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/resource/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/resource/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/resource/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/resource/backends/sql_model.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/resource/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/resource/backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/resource/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/resource/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/resource copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/resource/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/resource creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/identity creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/identity/id_generators copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/identity/id_generators/sha256.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/identity/id_generators copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/identity/id_generators/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/identity/id_generators creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/identity/mapping_backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/identity/mapping_backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/identity/mapping_backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/identity/mapping_backends/mapping.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/identity/mapping_backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/identity/mapping_backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/identity/mapping_backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/identity/mapping_backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/identity/mapping_backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/identity/schema.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/identity creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/identity/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/identity/backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/identity/backends creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/identity/backends/ldap copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/identity/backends/ldap/models.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/identity/backends/ldap copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/identity/backends/ldap/common.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/identity/backends/ldap copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/identity/backends/ldap/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/identity/backends/ldap copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/identity/backends/ldap/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/identity/backends/ldap copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/identity/backends/resource_options.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/identity/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/identity/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/identity/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/identity/backends/sql_model.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/identity/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/identity/backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/identity/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/identity/generator.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/identity copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/identity/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/identity copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/identity/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/identity creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/identity/shadow_backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/identity/shadow_backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/identity/shadow_backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/identity/shadow_backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/identity/shadow_backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/identity/shadow_backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/identity/shadow_backends creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/limit creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/limit/models copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/limit/models/strict_two_level.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/limit/models copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/limit/models/flat.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/limit/models copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/limit/models/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/limit/models copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/limit/models/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/limit/models copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/limit/schema.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/limit creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/limit/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/limit/backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/limit/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/limit/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/limit/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/limit/backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/limit/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/limit/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/limit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/limit/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/limit creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/policy copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/policy/schema.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/policy creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/policy/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/policy/backends/sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/policy/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/policy/backends/rules.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/policy/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/policy/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/policy/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/policy/backends/base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/policy/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/policy/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/policy copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/policy/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/policy creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/test_v3_federation.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/test_exception.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/rest.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/test_receipt_provider.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/test_auth_plugin.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/test_v3_policy.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/server copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/server/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/server copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/server/test_keystone_flask.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/server copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/test_ldap_pool_livetest.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/identity_mapping.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/test_token_provider.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/test_v3_auth.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/test_driver_hints.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/test_ldap_livetest.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/test_cli.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/test_v3_resource.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/application_credential creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/application_credential/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/application_credential/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/application_credential/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/application_credential/backends/test_sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/application_credential/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/application_credential/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/application_credential copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/application_credential/test_backends.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/application_credential copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/test_app_config.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/test_hacking_checks.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/test_backend_endpoint_policy.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/base_classes.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/test_v3_oauth1.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/test_contrib_s3_core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/filtering.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/test_v3_trust.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/token copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/token/test_token_serialization.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/token copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/token/test_fernet_provider.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/token copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/token/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/token copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/token/test_jws_provider.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/token copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/test_ldap_tls_livetest.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/contrib creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/contrib/federation copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/contrib/federation/test_utils.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/contrib/federation copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/contrib/federation/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/contrib/federation copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/contrib/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/contrib copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/test_policy.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/test_v3_application_credential.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/test_healthcheck.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/fakeldap.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/test_v3_credential.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/test_contrib_ec2_core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/endpoint_policy creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/endpoint_policy/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/endpoint_policy/backends/test_base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/endpoint_policy/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/endpoint_policy/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/endpoint_policy/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/endpoint_policy/backends/test_sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/endpoint_policy/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/endpoint_policy/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/endpoint_policy copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/test_associate_project_endpoint_extension.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/test_v3_assignment.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/test_sql_banned_operations.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/test_revoke.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/test_backend_ldap.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/catalog copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/catalog/test_core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/catalog copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/catalog/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/catalog copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/catalog/test_backends.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/catalog creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/auth copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/auth/test_controllers.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/auth creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/auth/plugins copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/auth/plugins/test_core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/auth/plugins copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/auth/plugins/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/auth/plugins copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/auth/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/auth copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/auth/test_schema.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/auth creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/federation copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/federation/test_core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/federation copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/federation/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/federation copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/default_catalog_multi_region.templates -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/mapping_fixtures.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/test_backend_id_mapping_sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/test_v3_os_revoke.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/test_v3_domain_config.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/test_backend_endpoint_policy_sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/test_v3_filters.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/credential copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/credential/test_fernet_provider.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/credential copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/credential/test_backend_sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/credential copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/credential/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/credential creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/receipt copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/receipt/test_fernet_provider.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/receipt copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/receipt/test_receipt_serialization.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/receipt copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/receipt/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/receipt copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/test_versions.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/test_backend_federation_sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/test_v3.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/test_entry_points.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/assignment creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/assignment/role_backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/assignment/role_backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/assignment/role_backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/assignment/role_backends/test_sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/assignment/role_backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/assignment/test_core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/assignment copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/assignment/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/assignment copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/assignment/test_backends.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/assignment copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/default_fixtures.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/test_middleware.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/test_backend_ldap_pool.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/test_contrib_simple_cert.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/test_backend_sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/test_limits.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/federation_fixtures.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/test_v3_identity.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/test_url_middleware.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/trust copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/trust/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/trust copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/trust/test_backends.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/trust copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/test_shadow_users.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/test_config.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/config_files copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/config_files/backend_sql.conf -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/config_files creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/config_files/domain_configs_multi_ldap copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/config_files/domain_configs_multi_ldap/keystone.Default.conf -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/config_files/domain_configs_multi_ldap copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/config_files/domain_configs_multi_ldap/keystone.domain2.conf -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/config_files/domain_configs_multi_ldap copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/config_files/domain_configs_multi_ldap/keystone.domain1.conf -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/config_files/domain_configs_multi_ldap creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/config_files/domain_configs_one_sql_one_ldap copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/config_files/domain_configs_one_sql_one_ldap/keystone.Default.conf -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/config_files/domain_configs_one_sql_one_ldap copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/config_files/domain_configs_one_sql_one_ldap/keystone.domain1.conf -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/config_files/domain_configs_one_sql_one_ldap creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/config_files/domain_configs_default_ldap_one_sql copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/config_files/domain_configs_default_ldap_one_sql/keystone.domain1.conf -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/config_files/domain_configs_default_ldap_one_sql copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/config_files/backend_multi_ldap_sql.conf -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/config_files copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/config_files/backend_liveldap.conf -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/config_files copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/config_files/backend_pool_liveldap.conf -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/config_files copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/config_files/backend_tls_liveldap.conf -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/config_files copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/config_files/backend_ldap_pool.conf -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/config_files copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/config_files/backend_ldap_sql.conf -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/config_files copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/config_files/test_auth_plugin.conf -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/config_files creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/config_files/domain_configs_one_extra_sql copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/config_files/domain_configs_one_extra_sql/keystone.domain2.conf -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/config_files/domain_configs_one_extra_sql copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/config_files/backend_ldap.conf -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/config_files copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/common copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/common/test_database_conflicts.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/common copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/common/test_notifications.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/common copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/common/test_utils.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/common copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/common/test_cache.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/common copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/common/test_sql_core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/common copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/common/test_json_home.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/common copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/common/test_rbac_enforcer.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/common copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/common/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/common copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/common/test_resource_options_common.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/common copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/common/test_provider_api.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/common creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/resource creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/resource/config_backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/resource/config_backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/resource/config_backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/resource/config_backends/test_sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/resource/config_backends creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/resource/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/resource/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/resource/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/resource/backends/test_sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/resource/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/resource/test_core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/resource copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/resource/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/resource copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/resource/test_backends.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/resource creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/backend copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/backend/core_sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/backend copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/backend/core_ldap.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/backend copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/backend/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/backend copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/test_v3_endpoint_policy.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/test_backend_templated.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/default_catalog.templates -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/saml2 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/saml2/idp_saml2_metadata.xml -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/saml2 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/saml2/signed_saml2_assertion.xml -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/saml2 creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/identity creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/identity/shadow_users copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/identity/shadow_users/test_core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/identity/shadow_users copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/identity/shadow_users/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/identity/shadow_users copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/identity/shadow_users/test_backend.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/identity/shadow_users creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/identity/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/identity/backends/test_ldap_common.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/identity/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/identity/backends/test_base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/identity/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/identity/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/identity/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/identity/backends/test_sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/identity/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/identity/backends/test_ldap.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/identity/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/identity/test_backend_sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/identity copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/identity/test_core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/identity copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/identity/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/identity copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/identity/test_backends.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/identity creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/external copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/external/README.rst -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/external copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/external/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/external copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/external/test_timeutils.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/external copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/test_sql_upgrade.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/limit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/limit/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/limit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/limit/test_backends.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/limit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/test_v3_catalog.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/policy creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/policy/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/policy/backends/test_base.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/policy/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/policy/backends/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/policy/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/policy/backends/test_sql.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/policy/backends copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/policy/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/policy copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/policy/test_backends.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/policy copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/test_backend_rules.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/ksfixtures copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/ksfixtures/ldapdb.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/ksfixtures copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/ksfixtures/key_repository.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/ksfixtures copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/ksfixtures/database.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/ksfixtures copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/ksfixtures/hacking.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/ksfixtures copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/ksfixtures/cache.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/ksfixtures copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/ksfixtures/backendloader.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/ksfixtures copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/ksfixtures/temporaryfile.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/ksfixtures copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/ksfixtures/auth_plugins.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/ksfixtures copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/ksfixtures/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/ksfixtures copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/ksfixtures/jws_key_repository.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/ksfixtures copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/ksfixtures/policy.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/ksfixtures creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/tests copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/tests/test_utils.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/tests copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/tests/test_core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/tests copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/tests/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/tests copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/test_validation.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/unit/utils.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/hacking copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/hacking/checks.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/hacking copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/hacking/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/hacking creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3/test_regions.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3/test_system_assignments.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3/test_access_rules.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3/test_project_tags.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3/test_mappings.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3/test_trusts.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3/test_domain_config.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3/test_policy.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3/test_consumer.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3/test_service_providers.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3/test_implied_roles.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3/test_tokens.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3/test_protocols.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3/test_groups.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3/test_roles.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3/test_policy_association.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3/test_ec2_credential.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3/test_projects.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3/test_domains.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3/test_endpoints.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3/test_registered_limits.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3/test_limits.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3/test_domain_roles.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3/test_identity_providers.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3/test_endpoint_group.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3/test_application_credential.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3/test_project_endpoint.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3/test_grants.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3/test_credentials.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3/test_services.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3/test_assignment.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/v3/test_users.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3 copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/protection/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/functional creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/functional/shared copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/functional/shared/test_running.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/functional/shared copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/functional/shared/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/functional/shared copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/functional/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/functional copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/functional/core.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/functional copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests creating /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/common copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/common/auth.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/common copying /<>/keystone-20.0.0+git2021120815.2ddf8f321/.pybuild/cpython3_3.9_keystone/build/keystone/tests/common/__init__.py -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/common byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/exception.py to exception.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api/auth.py to auth.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api/domains.py to domains.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api/registered_limits.py to registered_limits.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api/os_oauth1.py to os_oauth1.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api/os_inherit.py to os_inherit.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api/role_inferences.py to role_inferences.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api/os_federation.py to os_federation.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api/role_assignments.py to role_assignments.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api/projects.py to projects.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api/credentials.py to credentials.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api/services.py to services.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api/endpoints.py to endpoints.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api/system.py to system.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api/regions.py to regions.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api/trusts.py to trusts.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api/roles.py to roles.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api/os_ep_filter.py to os_ep_filter.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api/os_simple_cert.py to os_simple_cert.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api/ec2tokens.py to ec2tokens.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api/limits.py to limits.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api/users.py to users.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api/discovery.py to discovery.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api/_shared/authentication.py to authentication.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api/_shared/json_home_relations.py to json_home_relations.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api/_shared/implied_roles.py to implied_roles.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api/_shared/saml.py to saml.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api/_shared/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api/_shared/EC2_S3_Resource.py to EC2_S3_Resource.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api/os_revoke.py to os_revoke.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api/s3tokens.py to s3tokens.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api/policy.py to policy.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/api/groups.py to groups.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/server/flask/common.py to common.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/server/flask/application.py to application.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/server/flask/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/server/flask/request_processing/middleware/auth_context.py to auth_context.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/server/flask/request_processing/middleware/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/server/flask/request_processing/middleware/url_normalize.py to url_normalize.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/server/flask/request_processing/req_logging.py to req_logging.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/server/flask/request_processing/json_body.py to json_body.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/server/flask/request_processing/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/server/flask/core.py to core.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/server/backends.py to backends.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/server/wsgi.py to wsgi.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/server/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/application_credential/schema.py to schema.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/application_credential/backends/sql.py to sql.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/application_credential/backends/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/application_credential/backends/base.py to base.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/application_credential/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/application_credential/core.py to core.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/cmd/doctor/ldap.py to ldap.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/cmd/doctor/security_compliance.py to security_compliance.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/cmd/doctor/database.py to database.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/cmd/doctor/tokens.py to tokens.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/cmd/doctor/debug.py to debug.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/cmd/doctor/caching.py to caching.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/cmd/doctor/federation.py to federation.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/cmd/doctor/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/cmd/doctor/credential.py to credential.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/cmd/doctor/tokens_fernet.py to tokens_fernet.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/cmd/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/cmd/cli.py to cli.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/cmd/manage.py to manage.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/cmd/status.py to status.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/cmd/bootstrap.py to bootstrap.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/revoke/model.py to model.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/revoke/backends/sql.py to sql.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/revoke/backends/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/revoke/backends/base.py to base.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/revoke/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/revoke/core.py to core.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/token/token_formatters.py to token_formatters.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/token/provider.py to provider.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/token/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/token/providers/jws/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/token/providers/jws/core.py to core.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/token/providers/fernet/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/token/providers/fernet/core.py to core.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/token/providers/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/token/providers/base.py to base.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/models/token_model.py to token_model.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/models/revoke_model.py to revoke_model.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/models/receipt_model.py to receipt_model.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/models/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/endpoint_policy/backends/sql.py to sql.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/endpoint_policy/backends/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/endpoint_policy/backends/base.py to base.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/endpoint_policy/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/endpoint_policy/core.py to core.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf/auth.py to auth.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf/revoke.py to revoke.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf/endpoint_policy.py to endpoint_policy.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf/ldap.py to ldap.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf/identity_mapping.py to identity_mapping.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf/opts.py to opts.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf/security_compliance.py to security_compliance.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf/fernet_tokens.py to fernet_tokens.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf/identity.py to identity.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf/assignment.py to assignment.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf/fernet_receipts.py to fernet_receipts.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf/oauth1.py to oauth1.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf/default.py to default.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf/jwt_tokens.py to jwt_tokens.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf/memcache.py to memcache.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf/wsgi.py to wsgi.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf/saml.py to saml.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf/shadow_users.py to shadow_users.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf/tokenless_auth.py to tokenless_auth.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf/totp.py to totp.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf/constants.py to constants.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf/eventlet_server.py to eventlet_server.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf/trust.py to trust.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf/federation.py to federation.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf/resource.py to resource.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf/unified_limit.py to unified_limit.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf/token.py to token.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf/credential.py to credential.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf/endpoint_filter.py to endpoint_filter.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf/role.py to role.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf/domain_config.py to domain_config.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf/catalog.py to catalog.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf/receipt.py to receipt.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf/policy.py to policy.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf/extra_headers.py to extra_headers.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf/application_credential.py to application_credential.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/conf/utils.py to utils.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/i18n.py to i18n.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/catalog/schema.py to schema.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/catalog/backends/sql.py to sql.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/catalog/backends/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/catalog/backends/templated.py to templated.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/catalog/backends/base.py to base.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/catalog/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/catalog/core.py to core.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/auth/plugins/external.py to external.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/auth/plugins/password.py to password.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/auth/plugins/oauth1.py to oauth1.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/auth/plugins/mapped.py to mapped.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/auth/plugins/totp.py to totp.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/auth/plugins/token.py to token.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/auth/plugins/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/auth/plugins/core.py to core.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/auth/plugins/base.py to base.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/auth/plugins/application_credential.py to application_credential.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/auth/schema.py to schema.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/auth/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/auth/core.py to core.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/federation/idp.py to idp.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/federation/schema.py to schema.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/federation/backends/sql.py to sql.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/federation/backends/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/federation/backends/base.py to base.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/federation/constants.py to constants.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/federation/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/federation/core.py to core.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/federation/utils.py to utils.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/version.py to version.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/credential/schema.py to schema.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/credential/backends/sql.py to sql.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/credential/backends/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/credential/backends/base.py to base.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/credential/provider.py to provider.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/credential/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/credential/core.py to core.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/credential/providers/fernet/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/credential/providers/fernet/core.py to core.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/credential/providers/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/credential/providers/core.py to core.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/receipt/handlers.py to handlers.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/receipt/receipt_formatters.py to receipt_formatters.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/receipt/provider.py to provider.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/receipt/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/receipt/providers/fernet/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/receipt/providers/fernet/core.py to core.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/receipt/providers/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/receipt/providers/base.py to base.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/notifications.py to notifications.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/assignment/role_backends/sql.py to sql.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/assignment/role_backends/resource_options.py to resource_options.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/assignment/role_backends/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/assignment/role_backends/sql_model.py to sql_model.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/assignment/role_backends/base.py to base.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/assignment/schema.py to schema.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/assignment/backends/sql.py to sql.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/assignment/backends/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/assignment/backends/base.py to base.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/assignment/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/assignment/core.py to core.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/oauth1/validator.py to validator.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/oauth1/schema.py to schema.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/oauth1/backends/sql.py to sql.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/oauth1/backends/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/oauth1/backends/base.py to base.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/oauth1/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/oauth1/core.py to core.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/trust/schema.py to schema.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/trust/backends/sql.py to sql.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/trust/backends/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/trust/backends/base.py to base.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/trust/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/trust/core.py to core.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/manager.py to manager.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/fernet_utils.py to fernet_utils.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/password_hashing.py to password_hashing.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/context.py to context.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/driver_hints.py to driver_hints.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/render_token.py to render_token.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/authorization.py to authorization.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/validation/parameter_types.py to parameter_types.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/validation/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/validation/validators.py to validators.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/tokenless_auth.py to tokenless_auth.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/upgrades.py to upgrades.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/manage.py to manage.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/072_migrate_drop_domain_id_fk.py to 072_migrate_drop_domain_id_fk.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/027_placeholder.py to 027_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/031_migrate_system_assignment_table.py to 031_migrate_system_assignment_table.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/049_placeholder.py to 049_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/079_migrate_update_local_id_limit.py to 079_migrate_update_local_id_limit.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/046_migrate_old_password_data_to_password_hash_column.py to 046_migrate_old_password_data_to_password_hash_column.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/036_migrate_rename_application_credential_restriction_column.py to 036_migrate_rename_application_credential_restriction_column.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/035_migrate_add_system_column_to_application_credential_table.py to 035_migrate_add_system_column_to_application_credential_table.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/047_migrate_update_pk_for_unified_limit.py to 047_migrate_update_pk_for_unified_limit.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/037_migrate_remove_service_and_region_fk_for_registered_limit.py to 037_migrate_remove_service_and_region_fk_for_registered_limit.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/010_migrate_add_revocation_event_index.py to 010_migrate_add_revocation_event_index.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/004_reset_password_created_at.py to 004_reset_password_created_at.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/062_migrate_extract_redelegation_data_from_extras.py to 062_migrate_extract_redelegation_data_from_extras.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/044_placeholder.py to 044_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/071_placeholder.py to 071_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/032_migrate_add_expired_at_int_to_trust.py to 032_migrate_add_expired_at_int_to_trust.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/045_migrate_add_description_to_limit.py to 045_migrate_add_description_to_limit.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/057_placeholder.py to 057_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/077_placeholder.py to 077_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/056_migrate_add_application_credential_access_rules.py to 056_migrate_add_application_credential_access_rules.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/075_placeholder.py to 075_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/025_placeholder.py to 025_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/053_migrate_add_role_description_to_role_table.py to 053_migrate_add_role_description_to_role_table.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/016_migrate_add_user_options.py to 016_migrate_add_user_options.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/018_placeholder.py to 018_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/043_placeholder.py to 043_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/065_migrate_add_user_external_id_to_access_rule.py to 065_migrate_add_user_external_id_to_access_rule.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/055_migrate_add_domain_to_limit.py to 055_migrate_add_domain_to_limit.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/050_placeholder.py to 050_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/058_placeholder.py to 058_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/020_placeholder.py to 020_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/006_placeholder.py to 006_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/051_placeholder.py to 051_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/052_placeholder.py to 052_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/017_placeholder.py to 017_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/024_migrate_create_created_at_int_columns.py to 024_migrate_create_created_at_int_columns.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/001_data_initial_null_migration.py to 001_data_initial_null_migration.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/076_placeholder.py to 076_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/042_placeholder.py to 042_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/023_migrate_add_second_password_column_for_expanded_hash_sizes.py to 023_migrate_add_second_password_column_for_expanded_hash_sizes.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/067_placeholder.py to 067_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/059_placeholder.py to 059_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/074_placeholder.py to 074_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/073_migrate_expiring_group_membership.py to 073_migrate_expiring_group_membership.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/048_migrate_add_registered_limit_id_column_for_limit.py to 048_migrate_add_registered_limit_id_column_for_limit.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/078_placeholder.py to 078_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/013_migrate_protocol_cascade_delete_for_federated_user.py to 013_migrate_protocol_cascade_delete_for_federated_user.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/070_placeholder.py to 070_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/021_placeholder.py to 021_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/019_placeholder.py to 019_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/030_migrate_add_project_tags_table.py to 030_migrate_add_project_tags_table.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/012_migrate_add_domain_id_to_idp.py to 012_migrate_add_domain_id_to_idp.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/066_migrate_add_resource_options_table.py to 066_migrate_add_resource_options_table.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/022_migrate_add_default_project_id_index.py to 022_migrate_add_default_project_id_index.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/014_migrate_add_domain_id_to_user_table.py to 014_migrate_add_domain_id_to_user_table.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/061_placeholder.py to 061_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/008_placeholder.py to 008_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/040_placeholder.py to 040_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/007_placeholder.py to 007_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/041_placeholder.py to 041_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/033_migrate_add_limits_tables.py to 033_migrate_add_limits_tables.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/038_placeholder.py to 038_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/069_placeholder.py to 069_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/060_placeholder.py to 060_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/028_placeholder.py to 028_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/005_placeholder.py to 005_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/068_placeholder.py to 068_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/029_placeholder.py to 029_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/064_migrate_add_remote_id_attribute_to_federation_protocol_table.py to 064_migrate_add_remote_id_attribute_to_federation_protocol_table.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/015_migrate_update_federated_user_domain.py to 015_migrate_update_federated_user_domain.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/063_migrate_drop_limit_columns.py to 063_migrate_drop_limit_columns.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/039_placeholder.py to 039_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/026_placeholder.py to 026_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/002_password_created_at_not_nullable.py to 002_password_created_at_not_nullable.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/009_placeholder.py to 009_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/011_expand_user_id_unique_for_nonlocal_user.py to 011_expand_user_id_unique_for_nonlocal_user.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/003_migrate_unencrypted_credentials.py to 003_migrate_unencrypted_credentials.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/054_migrate_drop_old_passoword_column.py to 054_migrate_drop_old_passoword_column.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/data_migration_repo/versions/034_migrate_add_application_credentials_table.py to 034_migrate_add_application_credentials_table.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/manage.py to manage.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/027_placeholder.py to 027_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/031_contract_system_assignment_table.py to 031_contract_system_assignment_table.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/049_placeholder.py to 049_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/046_contract_old_password_data_to_password_hash_column.py to 046_contract_old_password_data_to_password_hash_column.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/062_contract_extract_redelegation_data_from_extras.py to 062_contract_extract_redelegation_data_from_extras.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/004_reset_password_created_at.py to 004_reset_password_created_at.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/033_contract_add_limits_tables.py to 033_contract_add_limits_tables.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/045_contract_add_description_to_limit.py to 045_contract_add_description_to_limit.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/044_placeholder.py to 044_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/016_contract_add_user_options.py to 016_contract_add_user_options.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/071_placeholder.py to 071_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/010_contract_add_revocation_event_index.py to 010_contract_add_revocation_event_index.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/054_contract_drop_old_passoword_column.py to 054_contract_drop_old_passoword_column.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/057_placeholder.py to 057_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/036_contract_rename_application_credential_restriction_column.py to 036_contract_rename_application_credential_restriction_column.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/077_placeholder.py to 077_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/024_contract_create_created_at_int_columns.py to 024_contract_create_created_at_int_columns.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/075_placeholder.py to 075_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/048_contract_add_registered_limit_id_column_for_limit.py to 048_contract_add_registered_limit_id_column_for_limit.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/014_contract_add_domain_id_to_user_table.py to 014_contract_add_domain_id_to_user_table.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/063_contract_drop_limit_columns.py to 063_contract_drop_limit_columns.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/073_contract_expiring_group_membership.py to 073_contract_expiring_group_membership.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/025_placeholder.py to 025_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/018_placeholder.py to 018_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/055_contract_add_domain_to_limit.py to 055_contract_add_domain_to_limit.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/043_placeholder.py to 043_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/003_remove_unencrypted_blob_column_from_credential.py to 003_remove_unencrypted_blob_column_from_credential.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/065_contract_add_user_external_id_to_access_rule.py to 065_contract_add_user_external_id_to_access_rule.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/050_placeholder.py to 050_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/058_placeholder.py to 058_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/020_placeholder.py to 020_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/006_placeholder.py to 006_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/051_placeholder.py to 051_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/034_contract_add_application_credentials_table.py to 034_contract_add_application_credentials_table.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/052_placeholder.py to 052_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/017_placeholder.py to 017_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/011_contract_user_id_unique_for_nonlocal_user.py to 011_contract_user_id_unique_for_nonlocal_user.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/037_contract_remove_service_and_region_fk_for_registered_limit.py to 037_contract_remove_service_and_region_fk_for_registered_limit.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/076_placeholder.py to 076_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/042_placeholder.py to 042_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/056_contract_add_application_credential_access_rules.py to 056_contract_add_application_credential_access_rules.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/001_contract_initial_null_migration.py to 001_contract_initial_null_migration.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/067_placeholder.py to 067_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/012_contract_add_domain_id_to_idp.py to 012_contract_add_domain_id_to_idp.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/059_placeholder.py to 059_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/074_placeholder.py to 074_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/053_contract_add_role_description_to_role_table.py to 053_contract_add_role_description_to_role_table.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/078_placeholder.py to 078_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/070_placeholder.py to 070_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/021_placeholder.py to 021_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/019_placeholder.py to 019_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/079_contract_update_local_id_limit.py to 079_contract_update_local_id_limit.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/064_contract_add_remote_id_attribute_to_federation_protocol_table.py to 064_contract_add_remote_id_attribute_to_federation_protocol_table.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/061_placeholder.py to 061_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/008_placeholder.py to 008_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/047_contract_expand_update_pk_for_unified_limit.py to 047_contract_expand_update_pk_for_unified_limit.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/040_placeholder.py to 040_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/007_placeholder.py to 007_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/022_contract_add_default_project_id_index.py to 022_contract_add_default_project_id_index.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/041_placeholder.py to 041_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/072_contract_drop_domain_id_fk.py to 072_contract_drop_domain_id_fk.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/038_placeholder.py to 038_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/032_contract_add_expired_at_int_to_trust.py to 032_contract_add_expired_at_int_to_trust.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/015_contract_update_federated_user_domain.py to 015_contract_update_federated_user_domain.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/013_contract_protocol_cascade_delete_for_federated_user.py to 013_contract_protocol_cascade_delete_for_federated_user.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/069_placeholder.py to 069_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/060_placeholder.py to 060_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/028_placeholder.py to 028_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/005_placeholder.py to 005_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/068_placeholder.py to 068_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/029_placeholder.py to 029_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/035_contract_add_system_column_to_application_credential_table.py to 035_contract_add_system_column_to_application_credential_table.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/039_placeholder.py to 039_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/023_contract_add_second_password_column_for_expanded_hash_sizes.py to 023_contract_add_second_password_column_for_expanded_hash_sizes.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/026_placeholder.py to 026_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/002_password_created_at_not_nullable.py to 002_password_created_at_not_nullable.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/009_placeholder.py to 009_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/066_contract_add_resource_options_table.py to 066_contract_add_resource_options_table.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/contract_repo/versions/030_contract_add_project_tags_table.py to 030_contract_add_project_tags_table.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/core.py to core.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/manage.py to manage.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/036_expand_rename_application_credential_restriction_column.py to 036_expand_rename_application_credential_restriction_column.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/027_placeholder.py to 027_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/014_expand_add_domain_id_to_user_table.py to 014_expand_add_domain_id_to_user_table.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/049_placeholder.py to 049_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/053_expand_add_role_description_to_role_table.py to 053_expand_add_role_description_to_role_table.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/054_expand_drop_old_passoword_column.py to 054_expand_drop_old_passoword_column.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/004_reset_password_created_at.py to 004_reset_password_created_at.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/044_placeholder.py to 044_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/047_expand_update_pk_for_unified_limit.py to 047_expand_update_pk_for_unified_limit.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/071_placeholder.py to 071_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/064_expand_add_remote_id_attribute_to_federation_protocol_table.py to 064_expand_add_remote_id_attribute_to_federation_protocol_table.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/003_add_key_hash_and_encrypted_blob_to_credential.py to 003_add_key_hash_and_encrypted_blob_to_credential.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/063_expand_drop_limit_columns.py to 063_expand_drop_limit_columns.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/057_placeholder.py to 057_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/077_placeholder.py to 077_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/056_expand_add_application_credential_access_rules.py to 056_expand_add_application_credential_access_rules.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/072_expand_drop_domain_id_fk.py to 072_expand_drop_domain_id_fk.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/075_placeholder.py to 075_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/025_placeholder.py to 025_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/035_expand_add_system_column_to_application_credential_table.py to 035_expand_add_system_column_to_application_credential_table.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/015_expand_update_federated_user_domain.py to 015_expand_update_federated_user_domain.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/018_placeholder.py to 018_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/043_placeholder.py to 043_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/046_expand_old_password_data_to_password_hash_column.py to 046_expand_old_password_data_to_password_hash_column.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/012_expand_add_domain_id_to_idp.py to 012_expand_add_domain_id_to_idp.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/050_placeholder.py to 050_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/058_placeholder.py to 058_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/020_placeholder.py to 020_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/066_expand_add_role_and_project_option_tables.py to 066_expand_add_role_and_project_option_tables.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/006_placeholder.py to 006_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/051_placeholder.py to 051_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/052_placeholder.py to 052_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/062_expand_extract_redelegation_data_from_extras.py to 062_expand_extract_redelegation_data_from_extras.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/017_placeholder.py to 017_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/065_expand_add_user_external_id_to_access_rule.py to 065_expand_add_user_external_id_to_access_rule.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/076_placeholder.py to 076_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/042_placeholder.py to 042_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/013_expand_protocol_cascade_delete_for_federated_user.py to 013_expand_protocol_cascade_delete_for_federated_user.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/079_expand_update_local_id_limit.py to 079_expand_update_local_id_limit.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/067_placeholder.py to 067_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/059_placeholder.py to 059_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/074_placeholder.py to 074_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/078_placeholder.py to 078_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/031_expand_system_assignment_table.py to 031_expand_system_assignment_table.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/048_expand_add_registered_limit_id_column_for_limit.py to 048_expand_add_registered_limit_id_column_for_limit.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/010_expand_add_revocation_event_index.py to 010_expand_add_revocation_event_index.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/070_placeholder.py to 070_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/021_placeholder.py to 021_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/019_placeholder.py to 019_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/032_expand_add_expired_at_int_to_trust.py to 032_expand_add_expired_at_int_to_trust.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/030_expand_add_project_tags_table.py to 030_expand_add_project_tags_table.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/022_expand_add_default_project_id_index.py to 022_expand_add_default_project_id_index.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/061_placeholder.py to 061_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/008_placeholder.py to 008_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/040_placeholder.py to 040_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/007_placeholder.py to 007_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/041_placeholder.py to 041_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/038_placeholder.py to 038_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/034_expand_add_application_credential_table.py to 034_expand_add_application_credential_table.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/069_placeholder.py to 069_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/060_placeholder.py to 060_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/073_expand_expiring_group_membership.py to 073_expand_expiring_group_membership.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/028_placeholder.py to 028_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/005_placeholder.py to 005_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/055_expand_add_domain_to_limit.py to 055_expand_add_domain_to_limit.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/068_placeholder.py to 068_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/029_placeholder.py to 029_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/023_expand_add_second_password_column_for_expanded_hash_sizes.py to 023_expand_add_second_password_column_for_expanded_hash_sizes.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/045_expand_add_description_to_limit.py to 045_expand_add_description_to_limit.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/001_expand_initial_null_migration.py to 001_expand_initial_null_migration.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/039_placeholder.py to 039_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/033_expand_add_limits_tables.py to 033_expand_add_limits_tables.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/037_expand_remove_service_and_region_fk_for_registered_limit.py to 037_expand_remove_service_and_region_fk_for_registered_limit.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/026_placeholder.py to 026_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/002_password_created_at_not_nullable.py to 002_password_created_at_not_nullable.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/009_placeholder.py to 009_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/024_expand_create_created_at_int_columns.py to 024_expand_create_created_at_int_columns.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/011_expand_user_id_unique_for_nonlocal_user.py to 011_expand_user_id_unique_for_nonlocal_user.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/expand_repo/versions/016_expand_add_user_options.py to 016_expand_add_user_options.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/manage.py to manage.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions/089_add_root_of_all_domains.py to 089_add_root_of_all_domains.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions/103_add_nonlocal_user_table.py to 103_add_nonlocal_user_table.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions/085_add_endpoint_filtering_table.py to 085_add_endpoint_filtering_table.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions/081_add_endpoint_policy_table.py to 081_add_endpoint_policy_table.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions/090_add_local_user_and_password_tables.py to 090_add_local_user_and_password_tables.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions/074_add_is_domain_project.py to 074_add_is_domain_project.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions/091_migrate_data_to_local_user_and_password_tables.py to 091_migrate_data_to_local_user_and_password_tables.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions/071_placeholder.py to 071_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions/080_placeholder.py to 080_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions/101_drop_role_name_constraint.py to 101_drop_role_name_constraint.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions/109_add_password_self_service_column.py to 109_add_password_self_service_column.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions/077_placeholder.py to 077_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions/067_kilo.py to 067_kilo.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions/083_add_oauth1_tables.py to 083_add_oauth1_tables.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions/097_drop_user_name_domainid_constraint.py to 097_drop_user_name_domainid_constraint.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions/092_make_implied_roles_fks_cascaded.py to 092_make_implied_roles_fks_cascaded.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions/087_implied_roles.py to 087_implied_roles.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions/088_domain_specific_roles.py to 088_domain_specific_roles.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions/096_drop_role_name_constraint.py to 096_drop_role_name_constraint.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions/075_confirm_config_registration.py to 075_confirm_config_registration.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions/072_placeholder.py to 072_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions/076_placeholder.py to 076_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions/094_add_federated_user_table.py to 094_add_federated_user_table.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions/107_add_user_date_columns.py to 107_add_user_date_columns.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions/078_placeholder.py to 078_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions/100_placeholder.py to 100_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions/082_add_federation_tables.py to 082_add_federation_tables.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions/093_migrate_domains_to_projects.py to 093_migrate_domains_to_projects.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions/099_placeholder.py to 099_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions/070_placeholder.py to 070_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions/084_add_revoke_tables.py to 084_add_revoke_tables.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions/098_placeholder.py to 098_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions/108_add_failed_auth_columns.py to 108_add_failed_auth_columns.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions/105_add_password_date_columns.py to 105_add_password_date_columns.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions/102_drop_domain_table.py to 102_drop_domain_table.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions/106_allow_password_column_to_be_nullable.py to 106_allow_password_column_to_be_nullable.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions/079_placeholder.py to 079_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions/095_add_integer_pkey_to_revocation_event_table.py to 095_add_integer_pkey_to_revocation_event_table.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions/069_placeholder.py to 069_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions/104_drop_user_name_domainid_constraint.py to 104_drop_user_name_domainid_constraint.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions/068_placeholder.py to 068_placeholder.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions/073_insert_assignment_inherited_pk.py to 073_insert_assignment_inherited_pk.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/sql/migrate_repo/versions/086_add_duplicate_constraint_trusts.py to 086_add_duplicate_constraint_trusts.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/resource_options/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/resource_options/core.py to core.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/resource_options/options/immutable.py to immutable.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/resource_options/options/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/cache/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/cache/core.py to core.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/cache/_context_cache.py to _context_cache.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/json_home.py to json_home.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies/auth.py to auth.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies/access_token.py to access_token.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies/registered_limit.py to registered_limit.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies/grant.py to grant.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies/endpoint_group.py to endpoint_group.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies/role_assignment.py to role_assignment.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies/mapping.py to mapping.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies/protocol.py to protocol.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies/project.py to project.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies/policy_association.py to policy_association.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies/revoke_event.py to revoke_event.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies/implied_role.py to implied_role.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies/user.py to user.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies/region.py to region.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies/access_rule.py to access_rule.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies/consumer.py to consumer.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies/domain.py to domain.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies/service.py to service.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies/ec2_credential.py to ec2_credential.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies/token_revocation.py to token_revocation.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies/identity_provider.py to identity_provider.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies/trust.py to trust.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies/project_endpoint.py to project_endpoint.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies/token.py to token.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies/credential.py to credential.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies/endpoint.py to endpoint.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies/limit.py to limit.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies/role.py to role.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies/base.py to base.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies/service_provider.py to service_provider.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies/domain_config.py to domain_config.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies/policy.py to policy.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies/application_credential.py to application_credential.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/policies/group.py to group.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/profiler.py to profiler.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/jwt_utils.py to jwt_utils.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/provider_api.py to provider_api.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/rbac_enforcer/enforcer.py to enforcer.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/rbac_enforcer/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/rbac_enforcer/policy.py to policy.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/common/utils.py to utils.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/resource/schema.py to schema.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/resource/config_backends/sql.py to sql.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/resource/config_backends/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/resource/config_backends/base.py to base.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/resource/backends/sql.py to sql.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/resource/backends/resource_options.py to resource_options.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/resource/backends/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/resource/backends/sql_model.py to sql_model.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/resource/backends/base.py to base.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/resource/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/resource/core.py to core.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/identity/id_generators/sha256.py to sha256.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/identity/id_generators/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/identity/mapping_backends/sql.py to sql.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/identity/mapping_backends/mapping.py to mapping.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/identity/mapping_backends/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/identity/mapping_backends/base.py to base.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/identity/schema.py to schema.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/identity/backends/sql.py to sql.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/identity/backends/ldap/models.py to models.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/identity/backends/ldap/common.py to common.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/identity/backends/ldap/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/identity/backends/ldap/core.py to core.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/identity/backends/resource_options.py to resource_options.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/identity/backends/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/identity/backends/sql_model.py to sql_model.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/identity/backends/base.py to base.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/identity/generator.py to generator.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/identity/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/identity/core.py to core.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/identity/shadow_backends/sql.py to sql.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/identity/shadow_backends/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/identity/shadow_backends/base.py to base.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/limit/models/strict_two_level.py to strict_two_level.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/limit/models/flat.py to flat.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/limit/models/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/limit/models/base.py to base.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/limit/schema.py to schema.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/limit/backends/sql.py to sql.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/limit/backends/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/limit/backends/base.py to base.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/limit/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/limit/core.py to core.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/policy/schema.py to schema.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/policy/backends/sql.py to sql.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/policy/backends/rules.py to rules.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/policy/backends/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/policy/backends/base.py to base.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/policy/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/policy/core.py to core.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/test_v3_federation.py to test_v3_federation.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/test_exception.py to test_exception.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/rest.py to rest.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/test_receipt_provider.py to test_receipt_provider.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/test_auth_plugin.py to test_auth_plugin.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/test_v3_policy.py to test_v3_policy.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/server/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/server/test_keystone_flask.py to test_keystone_flask.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/test_ldap_pool_livetest.py to test_ldap_pool_livetest.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/identity_mapping.py to identity_mapping.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/test_token_provider.py to test_token_provider.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/test_v3_auth.py to test_v3_auth.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/test_driver_hints.py to test_driver_hints.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/test_ldap_livetest.py to test_ldap_livetest.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/test_cli.py to test_cli.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/test_v3_resource.py to test_v3_resource.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/application_credential/backends/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/application_credential/backends/test_sql.py to test_sql.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/application_credential/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/application_credential/test_backends.py to test_backends.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/test_app_config.py to test_app_config.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/test_hacking_checks.py to test_hacking_checks.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/test_backend_endpoint_policy.py to test_backend_endpoint_policy.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/base_classes.py to base_classes.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/test_v3_oauth1.py to test_v3_oauth1.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/test_contrib_s3_core.py to test_contrib_s3_core.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/filtering.py to filtering.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/test_v3_trust.py to test_v3_trust.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/token/test_token_serialization.py to test_token_serialization.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/token/test_fernet_provider.py to test_fernet_provider.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/token/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/token/test_jws_provider.py to test_jws_provider.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/test_ldap_tls_livetest.py to test_ldap_tls_livetest.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/contrib/federation/test_utils.py to test_utils.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/contrib/federation/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/contrib/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/test_policy.py to test_policy.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/test_v3_application_credential.py to test_v3_application_credential.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/test_healthcheck.py to test_healthcheck.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/fakeldap.py to fakeldap.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/test_v3_credential.py to test_v3_credential.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/test_contrib_ec2_core.py to test_contrib_ec2_core.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/endpoint_policy/backends/test_base.py to test_base.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/endpoint_policy/backends/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/endpoint_policy/backends/test_sql.py to test_sql.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/endpoint_policy/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/test_associate_project_endpoint_extension.py to test_associate_project_endpoint_extension.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/test_v3_assignment.py to test_v3_assignment.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/test_sql_banned_operations.py to test_sql_banned_operations.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/test_revoke.py to test_revoke.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/test_backend_ldap.py to test_backend_ldap.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/catalog/test_core.py to test_core.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/catalog/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/catalog/test_backends.py to test_backends.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/auth/test_controllers.py to test_controllers.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/auth/plugins/test_core.py to test_core.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/auth/plugins/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/auth/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/auth/test_schema.py to test_schema.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/federation/test_core.py to test_core.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/federation/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/mapping_fixtures.py to mapping_fixtures.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/test_backend_id_mapping_sql.py to test_backend_id_mapping_sql.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/test_v3_os_revoke.py to test_v3_os_revoke.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/test_v3_domain_config.py to test_v3_domain_config.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/test_backend_endpoint_policy_sql.py to test_backend_endpoint_policy_sql.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/test_v3_filters.py to test_v3_filters.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/credential/test_fernet_provider.py to test_fernet_provider.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/credential/test_backend_sql.py to test_backend_sql.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/credential/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/receipt/test_fernet_provider.py to test_fernet_provider.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/receipt/test_receipt_serialization.py to test_receipt_serialization.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/receipt/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/test_versions.py to test_versions.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/test_backend_federation_sql.py to test_backend_federation_sql.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/test_v3.py to test_v3.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/test_entry_points.py to test_entry_points.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/assignment/role_backends/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/assignment/role_backends/test_sql.py to test_sql.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/assignment/test_core.py to test_core.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/assignment/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/assignment/test_backends.py to test_backends.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/default_fixtures.py to default_fixtures.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/test_middleware.py to test_middleware.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/test_backend_ldap_pool.py to test_backend_ldap_pool.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/test_contrib_simple_cert.py to test_contrib_simple_cert.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/test_backend_sql.py to test_backend_sql.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/test_limits.py to test_limits.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/federation_fixtures.py to federation_fixtures.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/test_v3_identity.py to test_v3_identity.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/test_url_middleware.py to test_url_middleware.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/trust/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/trust/test_backends.py to test_backends.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/test_shadow_users.py to test_shadow_users.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/test_config.py to test_config.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/core.py to core.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/common/test_database_conflicts.py to test_database_conflicts.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/common/test_notifications.py to test_notifications.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/common/test_utils.py to test_utils.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/common/test_cache.py to test_cache.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/common/test_sql_core.py to test_sql_core.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/common/test_json_home.py to test_json_home.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/common/test_rbac_enforcer.py to test_rbac_enforcer.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/common/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/common/test_resource_options_common.py to test_resource_options_common.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/common/test_provider_api.py to test_provider_api.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/resource/config_backends/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/resource/config_backends/test_sql.py to test_sql.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/resource/backends/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/resource/backends/test_sql.py to test_sql.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/resource/test_core.py to test_core.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/resource/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/resource/test_backends.py to test_backends.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/backend/core_sql.py to core_sql.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/backend/core_ldap.py to core_ldap.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/backend/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/test_v3_endpoint_policy.py to test_v3_endpoint_policy.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/test_backend_templated.py to test_backend_templated.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/identity/shadow_users/test_core.py to test_core.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/identity/shadow_users/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/identity/shadow_users/test_backend.py to test_backend.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/identity/backends/test_ldap_common.py to test_ldap_common.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/identity/backends/test_base.py to test_base.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/identity/backends/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/identity/backends/test_sql.py to test_sql.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/identity/backends/test_ldap.py to test_ldap.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/identity/test_backend_sql.py to test_backend_sql.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/identity/test_core.py to test_core.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/identity/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/identity/test_backends.py to test_backends.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/external/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/external/test_timeutils.py to test_timeutils.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/test_sql_upgrade.py to test_sql_upgrade.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/limit/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/limit/test_backends.py to test_backends.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/test_v3_catalog.py to test_v3_catalog.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/policy/backends/test_base.py to test_base.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/policy/backends/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/policy/backends/test_sql.py to test_sql.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/policy/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/policy/test_backends.py to test_backends.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/test_backend_rules.py to test_backend_rules.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/ksfixtures/ldapdb.py to ldapdb.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/ksfixtures/key_repository.py to key_repository.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/ksfixtures/database.py to database.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/ksfixtures/hacking.py to hacking.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/ksfixtures/cache.py to cache.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/ksfixtures/backendloader.py to backendloader.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/ksfixtures/temporaryfile.py to temporaryfile.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/ksfixtures/auth_plugins.py to auth_plugins.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/ksfixtures/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/ksfixtures/jws_key_repository.py to jws_key_repository.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/ksfixtures/policy.py to policy.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/tests/test_utils.py to test_utils.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/tests/test_core.py to test_core.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/tests/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/test_validation.py to test_validation.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/unit/utils.py to utils.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/hacking/checks.py to checks.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/hacking/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3/test_regions.py to test_regions.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3/test_system_assignments.py to test_system_assignments.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3/test_access_rules.py to test_access_rules.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3/test_project_tags.py to test_project_tags.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3/test_mappings.py to test_mappings.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3/test_trusts.py to test_trusts.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3/test_domain_config.py to test_domain_config.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3/test_policy.py to test_policy.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3/test_consumer.py to test_consumer.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3/test_service_providers.py to test_service_providers.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3/test_implied_roles.py to test_implied_roles.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3/test_tokens.py to test_tokens.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3/test_protocols.py to test_protocols.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3/test_groups.py to test_groups.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3/test_roles.py to test_roles.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3/test_policy_association.py to test_policy_association.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3/test_ec2_credential.py to test_ec2_credential.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3/test_projects.py to test_projects.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3/test_domains.py to test_domains.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3/test_endpoints.py to test_endpoints.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3/test_registered_limits.py to test_registered_limits.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3/test_limits.py to test_limits.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3/test_domain_roles.py to test_domain_roles.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3/test_identity_providers.py to test_identity_providers.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3/test_endpoint_group.py to test_endpoint_group.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3/test_application_credential.py to test_application_credential.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3/test_project_endpoint.py to test_project_endpoint.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3/test_grants.py to test_grants.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3/test_credentials.py to test_credentials.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3/test_services.py to test_services.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3/test_assignment.py to test_assignment.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/v3/test_users.py to test_users.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/protection/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/functional/shared/test_running.py to test_running.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/functional/shared/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/functional/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/functional/core.py to core.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/common/auth.py to auth.cpython-39.pyc byte-compiling /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone/tests/common/__init__.py to __init__.cpython-39.pyc running install_data copying etc/sso_callback_template.html -> /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/etc/keystone running install_egg_info Copying keystone.egg-info to /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/lib/python3.9/dist-packages/keystone-20.0.0.egg-info Skipping SOURCES.txt running install_scripts Installing keystone-manage script to /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/bin Installing keystone-status script to /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/bin Installing keystone-wsgi-admin script to /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/bin Installing keystone-wsgi-public script to /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/bin debian/rules override_dh_install make[1]: Entering directory '/<>/keystone-20.0.0+git2021120815.2ddf8f321' /bin/sh: 1: pyversions: not found py3versions: no X-Python3-Version in control file, using supported versions rm -rf /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/python3-keystone/usr/etc dh_install dh_missing --fail-missing install -D -m 0600 /<>/keystone-20.0.0+git2021120815.2ddf8f321/etc/logging.conf.sample /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/keystone-common/etc/keystone/logging.conf PYTHONPATH=/<>/keystone-20.0.0+git2021120815.2ddf8f321 oslo-config-generator --config-file=config-generator/keystone.conf \ --output-file=/<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/keystone-common/etc/keystone/keystone.conf PYTHONPATH=/<>/keystone-20.0.0+git2021120815.2ddf8f321 oslopolicy-sample-generator --config-file=config-generator/keystone-policy-generator.conf \ --output-file=/<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/keystone-common/etc/keystone/keystone.policy.yaml crudini --merge /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/keystone-common/etc/keystone/keystone.conf < /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/keystone.conf.dist make[1]: Leaving directory '/<>/keystone-20.0.0+git2021120815.2ddf8f321' dh_apache2 -O--buildsystem=pybuild dh_installdocs -O--buildsystem=pybuild debian/rules override_dh_installchangelogs make[1]: Entering directory '/<>/keystone-20.0.0+git2021120815.2ddf8f321' /bin/sh: 1: pyversions: not found py3versions: no X-Python3-Version in control file, using supported versions if [ -e /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/CHANGELOG ] ; then \ dh_installchangelogs /<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/CHANGELOG ; \ else \ dh_installchangelogs ; \ fi make[1]: Leaving directory '/<>/keystone-20.0.0+git2021120815.2ddf8f321' dh_installman -O--buildsystem=pybuild debian/rules override_dh_python3 make[1]: Entering directory '/<>/keystone-20.0.0+git2021120815.2ddf8f321' /bin/sh: 1: pyversions: not found py3versions: no X-Python3-Version in control file, using supported versions dh_python3 --shebang=/usr/bin/python3 I: dh_python3 tools:114: replacing shebang in debian/python3-keystone/usr/bin/keystone-status I: dh_python3 tools:114: replacing shebang in debian/python3-keystone/usr/bin/keystone-wsgi-admin I: dh_python3 tools:114: replacing shebang in debian/python3-keystone/usr/bin/keystone-manage I: dh_python3 tools:114: replacing shebang in debian/python3-keystone/usr/bin/keystone-wsgi-public make[1]: Leaving directory '/<>/keystone-20.0.0+git2021120815.2ddf8f321' debian/rules override_dh_installinit make[1]: Entering directory '/<>/keystone-20.0.0+git2021120815.2ddf8f321' /bin/sh: 1: pyversions: not found py3versions: no X-Python3-Version in control file, using supported versions # Create the init scripts and systemd unit files from the template set -e ; set -x ; for i in `ls -1 debian/*.init.in` ; do \ MYINIT=`echo $i | sed s/.init.in//` ; \ cp $i $MYINIT.init ; \ cat /usr/share/openstack-pkg-tools/init-script-template >>$MYINIT.init ; \ pkgos-gen-systemd-unit $i ; \ done + ls -1 debian/*.init.in ls: cannot access 'debian/*.init.in': No such file or directory # If there's a service.in file, use that one instead of the generated one set -e ; set -x ; for i in `ls -1 debian/*.service.in`; do \ MYPKG=`echo $i | sed s/.service.in//` ; \ cp $MYPKG.service.in $MYPKG.service ; \ done + ls -1 debian/*.service.in ls: cannot access 'debian/*.service.in': No such file or directory # Generate the systemd unit if there's no already existing .service.in set -e ; set -x ; for i in `ls debian/*.init.in` ; do \ MYINIT=`echo $i | sed s/.init.in/.service.in/` ; \ if ! [ -e $MYINIT ] ; then \ pkgos-gen-systemd-unit $i ; \ fi \ done + ls debian/*.init.in ls: cannot access 'debian/*.init.in': No such file or directory dh_installinit --error-handler=true make[1]: Leaving directory '/<>/keystone-20.0.0+git2021120815.2ddf8f321' debian/rules override_dh_installsystemd make[1]: Entering directory '/<>/keystone-20.0.0+git2021120815.2ddf8f321' /bin/sh: 1: pyversions: not found py3versions: no X-Python3-Version in control file, using supported versions # Create the init scripts and systemd unit files from the template set -e ; set -x ; for i in `ls -1 debian/*.init.in` ; do \ MYINIT=`echo $i | sed s/.init.in//` ; \ cp $i $MYINIT.init ; \ cat /usr/share/openstack-pkg-tools/init-script-template >>$MYINIT.init ; \ pkgos-gen-systemd-unit $i ; \ done + ls -1 debian/*.init.in ls: cannot access 'debian/*.init.in': No such file or directory # If there's a service.in file, use that one instead of the generated one set -e ; set -x ; for i in `ls -1 debian/*.service.in`; do \ MYPKG=`echo $i | sed s/.service.in//` ; \ cp $MYPKG.service.in $MYPKG.service ; \ done + ls -1 debian/*.service.in ls: cannot access 'debian/*.service.in': No such file or directory # Generate the systemd unit if there's no already existing .service.in set -e ; set -x ; for i in `ls debian/*.init.in` ; do \ MYINIT=`echo $i | sed s/.init.in/.service.in/` ; \ if ! [ -e $MYINIT ] ; then \ pkgos-gen-systemd-unit $i ; \ fi \ done + ls debian/*.init.in ls: cannot access 'debian/*.init.in': No such file or directory dh_installsystemd make[1]: Leaving directory '/<>/keystone-20.0.0+git2021120815.2ddf8f321' dh_installsystemduser -O--buildsystem=pybuild dh_installlogrotate -O--buildsystem=pybuild dh_perl -O--buildsystem=pybuild dh_link -O--buildsystem=pybuild dh_strip_nondeterminism -O--buildsystem=pybuild dh_compress -O--buildsystem=pybuild dh_fixperms -O--buildsystem=pybuild dh_missing -O--buildsystem=pybuild dh_installdeb -O--buildsystem=pybuild debian/rules override_dh_gencontrol make[1]: Entering directory '/<>/keystone-20.0.0+git2021120815.2ddf8f321' /bin/sh: 1: pyversions: not found py3versions: no X-Python3-Version in control file, using supported versions if dpkg-vendor --derives-from ubuntu ; then \ dh_gencontrol -- -T/<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/ubuntu_control_vars ; \ else \ dh_gencontrol -- -T/<>/keystone-20.0.0+git2021120815.2ddf8f321/debian/debian_control_vars ; \ fi dpkg-gencontrol: warning: Provides field of package python3-keystone: substitution variable ${python3:Provides} used, but is not defined dpkg-gencontrol: warning: package python3-keystone: substitution variable ${python3:Versions} used, but is not defined make[1]: Leaving directory '/<>/keystone-20.0.0+git2021120815.2ddf8f321' dh_md5sums -O--buildsystem=pybuild dh_builddeb -O--buildsystem=pybuild INFO: pkgstriptranslations version 149 INFO: pkgstriptranslations version 149 INFO: pkgstriptranslations version 149 INFO: pkgstriptranslations version 149 pkgstriptranslations: processing python3-keystone (in debian/python3-keystone); do_strip: 1, oemstrip: pkgstriptranslations: processing keystone-common (in debian/keystone-common); do_strip: 1, oemstrip: pkgstriptranslations: processing keystone-doc (in debian/keystone-doc); do_strip: 1, oemstrip: pkgstriptranslations: processing keystone (in debian/keystone); do_strip: 1, oemstrip: pkgstriptranslations: python3-keystone does not contain translations, skipping pkgstriptranslations: preparing translation tarball keystone_20.0.0+git2021120815.2ddf8f321-0ubuntu1_amd64_translations.tar.gz...done pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/python3-keystone/DEBIAN/control, package python3-keystone, directory debian/python3-keystone INFO: pkgstripfiles: waiting for lock (python3-keystone) ... INFO: pkgstripfiles: waiting for lock (python3-keystone) ... INFO: pkgstripfiles: waiting for lock (python3-keystone) ... INFO: pkgstripfiles: waiting for lock (python3-keystone) ... INFO: pkgstripfiles: waiting for lock (python3-keystone) ... pkgstriptranslations: keystone-common does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgstriptranslations: keystone does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/keystone-common/DEBIAN/control, package keystone-common, directory debian/keystone-common INFO: pkgstripfiles: waiting for lock (keystone-common) ... pkgstripfiles: processing control file: debian/keystone/DEBIAN/control, package keystone, directory debian/keystone Searching for duplicated docs in dependency python3-keystone... symlinking changelog.Debian.gz in keystone to file in python3-keystone pkgstripfiles: Running PNG optimization (using 4 cpus) for package keystone ... pkgstripfiles: No PNG files. dpkg-deb: building package 'keystone' in '../keystone_20.0.0+git2021120815.2ddf8f321-0ubuntu1_all.deb'. INFO: pkgstripfiles: waiting for lock (python3-keystone) ... pkgstripfiles: Truncating usr/share/doc/keystone-common/changelog.Debian.gz to topmost ten records pkgstripfiles: Running PNG optimization (using 4 cpus) for package keystone-common ... pkgstripfiles: No PNG files. dpkg-deb: building package 'keystone-common' in '../keystone-common_20.0.0+git2021120815.2ddf8f321-0ubuntu1_all.deb'. INFO: pkgstripfiles: waiting for lock (python3-keystone) ... INFO: pkgstripfiles: waiting for lock (python3-keystone) ... INFO: pkgstripfiles: waiting for lock (python3-keystone) ... INFO: pkgstripfiles: waiting for lock (python3-keystone) ... INFO: pkgstripfiles: waiting for lock (python3-keystone) ... INFO: pkgstripfiles: waiting for lock (python3-keystone) ... INFO: pkgstripfiles: waiting for lock (python3-keystone) ... INFO: pkgstripfiles: waiting for lock (python3-keystone) ... pkgstriptranslations: keystone-doc does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (python3-keystone) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/keystone-doc/DEBIAN/control, package keystone-doc, directory debian/keystone-doc pkgstripfiles: Truncating usr/share/doc/keystone-doc/changelog.Debian.gz to topmost ten records pkgstripfiles: Disabled PNG optimization for -doc package keystone-doc (to save build time) dpkg-deb: building package 'keystone-doc' in '../keystone-doc_20.0.0+git2021120815.2ddf8f321-0ubuntu1_all.deb'. Searching for duplicated docs in dependency keystone-common... symlinking changelog.Debian.gz in python3-keystone to file in keystone-common pkgstripfiles: Running PNG optimization (using 4 cpus) for package python3-keystone ... pkgstripfiles: No PNG files. dpkg-deb: building package 'python3-keystone' in '../python3-keystone_20.0.0+git2021120815.2ddf8f321-0ubuntu1_all.deb'. dpkg-genbuildinfo --build=binary dpkg-genchanges --build=binary -mLaunchpad Build Daemon >../keystone_20.0.0+git2021120815.2ddf8f321-0ubuntu1_amd64.changes dpkg-genchanges: info: binary-only upload (no source code included) dpkg-source --after-build . dpkg-source: info: using options from keystone-20.0.0+git2021120815.2ddf8f321/debian/source/options: --extend-diff-ignore=^[^/]*[.]egg-info/ dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2021-12-08T22:38:01Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Post Build Chroot | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ keystone_20.0.0+git2021120815.2ddf8f321-0ubuntu1_amd64.changes: --------------------------------------------------------------- Format: 1.8 Date: Wed, 08 Dec 2021 15:36:48 -0500 Source: keystone Binary: keystone keystone-common keystone-doc python3-keystone Built-For-Profiles: noudeb Architecture: all amd64_translations Version: 2:20.0.0+git2021120815.2ddf8f321-0ubuntu1 Distribution: jammy-proposed Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Corey Bryant Description: keystone - OpenStack identity service - Daemons keystone-common - OpenStack identity service - Common files keystone-doc - OpenStack identity service - Documentation python3-keystone - OpenStack identity service - Python 3 library Launchpad-Bugs-Fixed: 1951076 Changes: keystone (2:20.0.0+git2021120815.2ddf8f321-0ubuntu1) jammy; urgency=medium . * d/keystone-common.dirs, d/keystone-common.postinst: Create /etc/keystone/fernet-keys directory (LP: #1951076). * New upstream snapshot for OpenStack Yoga. Checksums-Sha1: bb11b2cdc48fd603baee64d7f3aa5f8c55c65feb 42366 keystone-common_20.0.0+git2021120815.2ddf8f321-0ubuntu1_all.deb b54f0ffd1830452ca01e27be4f6903bb752b8aac 2290996 keystone-doc_20.0.0+git2021120815.2ddf8f321-0ubuntu1_all.deb 30bce19734c3eeda72daa4fbb38ada95562ea06e 2740 keystone_20.0.0+git2021120815.2ddf8f321-0ubuntu1_all.deb c2b23c461997fb3e5dc2e8b17c3e912c1f46c869 17732 keystone_20.0.0+git2021120815.2ddf8f321-0ubuntu1_amd64.buildinfo 5ebbbda1139f72961a55d320e5faaba33e1e5db4 446510 keystone_20.0.0+git2021120815.2ddf8f321-0ubuntu1_amd64_translations.tar.gz 658ffe3eacdb013b904c9d366520a1ff4cc72c30 724836 python3-keystone_20.0.0+git2021120815.2ddf8f321-0ubuntu1_all.deb Checksums-Sha256: 924fc71659f5199a096800ae83d234fb4617a62188b3d65da58dabd0ac587710 42366 keystone-common_20.0.0+git2021120815.2ddf8f321-0ubuntu1_all.deb ef6424b5d07d0a44a27568d4bd72e0ba79c47976a345d02461f6adb0147c4a5c 2290996 keystone-doc_20.0.0+git2021120815.2ddf8f321-0ubuntu1_all.deb d24f5e3264d67d4ca23d8583e7d7afe8bccf56648e5af9d4df1e5bab8fdc2174 2740 keystone_20.0.0+git2021120815.2ddf8f321-0ubuntu1_all.deb f2a4195ef98489ef6db35f6076a19bedf99890e541cb6d6e09e4c99e95cc73e8 17732 keystone_20.0.0+git2021120815.2ddf8f321-0ubuntu1_amd64.buildinfo 168bbf1ad15d93c3d1a1ac9ce5092c34e7a6495dd7766c34f97977aaa2c81d65 446510 keystone_20.0.0+git2021120815.2ddf8f321-0ubuntu1_amd64_translations.tar.gz 70466ceeefe727c1d9b9919a0bc4609ec183e18256d29474479908b4880f00bd 724836 python3-keystone_20.0.0+git2021120815.2ddf8f321-0ubuntu1_all.deb Files: cee3388769286c0b43e7464cd4ac1448 42366 python extra keystone-common_20.0.0+git2021120815.2ddf8f321-0ubuntu1_all.deb d7ec0af70392c014efc2260f9e6971f8 2290996 doc extra keystone-doc_20.0.0+git2021120815.2ddf8f321-0ubuntu1_all.deb bc2fd41fd8102cb47790865015ec45a1 2740 python extra keystone_20.0.0+git2021120815.2ddf8f321-0ubuntu1_all.deb 37c84ad752e6c29ff949b40f2fec6e01 17732 net extra keystone_20.0.0+git2021120815.2ddf8f321-0ubuntu1_amd64.buildinfo 3fe90f37cb464b4faed30f9a7188bd80 446510 raw-translations - keystone_20.0.0+git2021120815.2ddf8f321-0ubuntu1_amd64_translations.tar.gz a615d6cc4bd09ddd2ec33cd437d9b01a 724836 python extra python3-keystone_20.0.0+git2021120815.2ddf8f321-0ubuntu1_all.deb Original-Maintainer: Monty Taylor +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: keystone Binary: keystone keystone-common keystone-doc python3-keystone Architecture: all Version: 2:20.0.0+git2021120815.2ddf8f321-0ubuntu1 Checksums-Md5: cee3388769286c0b43e7464cd4ac1448 42366 keystone-common_20.0.0+git2021120815.2ddf8f321-0ubuntu1_all.deb d7ec0af70392c014efc2260f9e6971f8 2290996 keystone-doc_20.0.0+git2021120815.2ddf8f321-0ubuntu1_all.deb bc2fd41fd8102cb47790865015ec45a1 2740 keystone_20.0.0+git2021120815.2ddf8f321-0ubuntu1_all.deb 3fe90f37cb464b4faed30f9a7188bd80 446510 keystone_20.0.0+git2021120815.2ddf8f321-0ubuntu1_amd64_translations.tar.gz a615d6cc4bd09ddd2ec33cd437d9b01a 724836 python3-keystone_20.0.0+git2021120815.2ddf8f321-0ubuntu1_all.deb Checksums-Sha1: bb11b2cdc48fd603baee64d7f3aa5f8c55c65feb 42366 keystone-common_20.0.0+git2021120815.2ddf8f321-0ubuntu1_all.deb b54f0ffd1830452ca01e27be4f6903bb752b8aac 2290996 keystone-doc_20.0.0+git2021120815.2ddf8f321-0ubuntu1_all.deb 30bce19734c3eeda72daa4fbb38ada95562ea06e 2740 keystone_20.0.0+git2021120815.2ddf8f321-0ubuntu1_all.deb 5ebbbda1139f72961a55d320e5faaba33e1e5db4 446510 keystone_20.0.0+git2021120815.2ddf8f321-0ubuntu1_amd64_translations.tar.gz 658ffe3eacdb013b904c9d366520a1ff4cc72c30 724836 python3-keystone_20.0.0+git2021120815.2ddf8f321-0ubuntu1_all.deb Checksums-Sha256: 924fc71659f5199a096800ae83d234fb4617a62188b3d65da58dabd0ac587710 42366 keystone-common_20.0.0+git2021120815.2ddf8f321-0ubuntu1_all.deb ef6424b5d07d0a44a27568d4bd72e0ba79c47976a345d02461f6adb0147c4a5c 2290996 keystone-doc_20.0.0+git2021120815.2ddf8f321-0ubuntu1_all.deb d24f5e3264d67d4ca23d8583e7d7afe8bccf56648e5af9d4df1e5bab8fdc2174 2740 keystone_20.0.0+git2021120815.2ddf8f321-0ubuntu1_all.deb 168bbf1ad15d93c3d1a1ac9ce5092c34e7a6495dd7766c34f97977aaa2c81d65 446510 keystone_20.0.0+git2021120815.2ddf8f321-0ubuntu1_amd64_translations.tar.gz 70466ceeefe727c1d9b9919a0bc4609ec183e18256d29474479908b4880f00bd 724836 python3-keystone_20.0.0+git2021120815.2ddf8f321-0ubuntu1_all.deb Build-Origin: Ubuntu Build-Architecture: amd64 Build-Date: Wed, 08 Dec 2021 22:38:00 +0000 Build-Path: /<>/keystone-20.0.0+git2021120815.2ddf8f321 Build-Tainted-By: merged-usr-via-aliased-dirs usr-local-has-programs Installed-Build-Depends: alembic (= 1.7.1-3), apache2-dev (= 2.4.48-3.1ubuntu4), autoconf (= 2.71-2), automake (= 1:1.16.5-1.1), autopoint (= 0.21-4ubuntu3), autotools-dev (= 20180224.1+nmu1), base-files (= 12ubuntu2), base-passwd (= 3.5.52), bash (= 5.1-5ubuntu1), binutils (= 2.37-10ubuntu1), binutils-common (= 2.37-10ubuntu1), binutils-x86-64-linux-gnu (= 2.37-10ubuntu1), bsdextrautils (= 2.37.2-4ubuntu1), bsdutils (= 1:2.37.2-4ubuntu1), build-essential (= 12.9ubuntu2), bzip2 (= 1.0.8-5), ca-certificates (= 20211016), coreutils (= 8.32-4ubuntu3), cpp (= 4:11.2.0-1ubuntu1), cpp-11 (= 11.2.0-12ubuntu1), crudini (= 0.9.3-5), dash (= 0.5.11+git20210903+057cd650a4ed-3), debconf (= 1.5.79), debhelper (= 13.5.2ubuntu1), debianutils (= 5.5-1ubuntu1), debugedit (= 1:5.0-3), dh-autoreconf (= 20), dh-python (= 5.20211114), dh-strip-nondeterminism (= 1.12.1-1), diffutils (= 1:3.8-0ubuntu1), docutils-common (= 0.17.1+dfsg-2), dpkg (= 1.20.9ubuntu3), dpkg-dev (= 1.20.9ubuntu3), dwz (= 0.14-1build1), file (= 1:5.41-2), findutils (= 4.8.0-1ubuntu2), flake8 (= 3.8.4-1), fonts-glyphicons-halflings (= 1.009~3.4.1+dfsg-2), g++ (= 4:11.2.0-1ubuntu1), g++-11 (= 11.2.0-12ubuntu1), gcc (= 4:11.2.0-1ubuntu1), gcc-11 (= 11.2.0-12ubuntu1), gcc-11-base (= 11.2.0-12ubuntu1), gettext (= 0.21-4ubuntu3), gettext-base (= 0.21-4ubuntu3), grep (= 3.7-1), groff-base (= 1.22.4-7), gzip (= 1.10-4ubuntu2), hostname (= 3.23ubuntu1), ieee-data (= 20210605.1), init-system-helpers (= 1.60build1), intltool-debian (= 0.35.0+20060710.5), jq (= 1.6-2.1ubuntu2), libacl1 (= 2.2.53-10ubuntu2), libapr1 (= 1.7.0-6ubuntu1), libapr1-dev (= 1.7.0-6ubuntu1), libaprutil1 (= 1.6.1-5ubuntu3), libaprutil1-dev (= 1.6.1-5ubuntu3), libarchive-zip-perl (= 1.68-1), libasan6 (= 11.2.0-12ubuntu1), libatomic1 (= 11.2.0-12ubuntu1), libattr1 (= 1:2.5.1-1), libaudit-common (= 1:3.0-2ubuntu3), libaudit1 (= 1:3.0-2ubuntu3), libbinutils (= 2.37-10ubuntu1), libblkid1 (= 2.37.2-4ubuntu1), libbrotli1 (= 1.0.9-2build4), libbsd0 (= 0.11.3-1ubuntu3), libbz2-1.0 (= 1.0.8-5), libc-bin (= 2.34-0ubuntu3), libc-dev-bin (= 2.34-0ubuntu3), libc6 (= 2.34-0ubuntu3), libc6-dev (= 2.34-0ubuntu3), libcap-ng0 (= 0.7.9-2.2build2), libcap2 (= 1:2.44-1build2), libcc1-0 (= 11.2.0-12ubuntu1), libcom-err2 (= 1.46.4-1ubuntu1), libcrypt-dev (= 1:4.4.26-1), libcrypt1 (= 1:4.4.26-1), libctf-nobfd0 (= 2.37-10ubuntu1), libctf0 (= 2.37-10ubuntu1), libdb5.3 (= 5.3.28+dfsg1-0.8ubuntu2), libdebconfclient0 (= 0.256ubuntu4), libdebhelper-perl (= 13.5.2ubuntu1), libdeflate0 (= 1.8-1ubuntu1), libdpkg-perl (= 1.20.9ubuntu3), libdw1 (= 0.186-1), libedit2 (= 3.1-20210910-1), libelf1 (= 0.186-1), libexpat1 (= 2.4.1-3), libexpat1-dev (= 2.4.1-3), libffi8 (= 3.4.2-1ubuntu5), libfile-stripnondeterminism-perl (= 1.12.1-1), libfreetype6 (= 2.11.0+dfsg-1), libfribidi0 (= 1.0.8-2ubuntu2), libgcc-11-dev (= 11.2.0-12ubuntu1), libgcc-s1 (= 11.2.0-12ubuntu1), libgcrypt20 (= 1.9.4-3ubuntu2), libgdbm-compat4 (= 1.22-1), libgdbm6 (= 1.22-1), libglib2.0-0 (= 2.70.2-1), libgmp10 (= 2:6.2.1+dfsg-1ubuntu3), libgnutls30 (= 3.7.2-2ubuntu1), libgomp1 (= 11.2.0-12ubuntu1), libgpg-error0 (= 1.42-3), libgraphite2-3 (= 1.3.14-1build1), libgssapi-krb5-2 (= 1.19.2-0ubuntu1), libharfbuzz0b (= 2.7.4-1ubuntu2), libhogweed6 (= 3.7.3-1build1), libice6 (= 2:1.0.10-1build1), libicu67 (= 67.1-7ubuntu1), libidn2-0 (= 2.3.2-2), libimagequant0 (= 2.12.2-1.1build1), libisl23 (= 0.24-2), libitm1 (= 11.2.0-12ubuntu1), libjbig0 (= 2.1-3.1build2), libjpeg-turbo8 (= 2.1.1-0ubuntu1), libjpeg8 (= 8c-2ubuntu8), libjq1 (= 1.6-2.1ubuntu2), libjs-bootstrap (= 3.4.1+dfsg-2), libjs-jquery (= 3.5.1+dfsg+~3.5.5-8), libjs-sphinxdoc (= 4.3.1-1), libjs-underscore (= 1.9.1~dfsg-4), libk5crypto3 (= 1.19.2-0ubuntu1), libkeyutils1 (= 1.6.1-2ubuntu2), libkrb5-3 (= 1.19.2-0ubuntu1), libkrb5support0 (= 1.19.2-0ubuntu1), liblcms2-2 (= 2.12~rc1-2build1), libldap-2.5-0 (= 2.5.6+dfsg-1~exp1ubuntu1), libldap-dev (= 2.5.6+dfsg-1~exp1ubuntu1), libldap2-dev (= 2.5.6+dfsg-1~exp1ubuntu1), liblsan0 (= 11.2.0-12ubuntu1), liblz4-1 (= 1.9.3-2build1), liblzma5 (= 5.2.5-2build1), libmagic-mgc (= 1:5.41-2), libmagic1 (= 1:5.41-2), libmd0 (= 1.0.4-1), libmount1 (= 2.37.2-4ubuntu1), libmpc3 (= 1.2.1-1), libmpdec3 (= 2.5.1-2build1), libmpfr6 (= 4.1.0-3build2), libncurses6 (= 6.3-1), libncursesw6 (= 6.3-1), libnettle8 (= 3.7.3-1build1), libnsl-dev (= 1.3.0-2build1), libnsl2 (= 1.3.0-2build1), libonig5 (= 6.9.7.1-2), libopenjp2-7 (= 2.4.0-3), libp11-kit0 (= 0.24.0-6), libpam-modules (= 1.4.0-10ubuntu2), libpam-modules-bin (= 1.4.0-10ubuntu2), libpam-runtime (= 1.4.0-10ubuntu2), libpam0g (= 1.4.0-10ubuntu2), libpcre2-8-0 (= 10.39-3), libpcre3 (= 2:8.39-13build4), libperl5.32 (= 5.32.1-3ubuntu3), libpipeline1 (= 1.5.4-1), libpng16-16 (= 1.6.37-3build4), libprocps8 (= 2:3.3.17-5ubuntu3), libpsl5 (= 0.21.0-1.2build1), libpython3-stdlib (= 3.9.7-4), libpython3.10-minimal (= 3.10.1-1), libpython3.10-stdlib (= 3.10.1-1), libpython3.9-minimal (= 3.9.9-1build1), libpython3.9-stdlib (= 3.9.9-1build1), libquadmath0 (= 11.2.0-12ubuntu1), libraqm0 (= 0.7.0-4), libreadline8 (= 8.1-2build1), libsasl2-2 (= 2.1.27+dfsg2-2build1), libsasl2-modules-db (= 2.1.27+dfsg2-2build1), libsctp-dev (= 1.0.19+dfsg-1), libsctp1 (= 1.0.19+dfsg-1), libseccomp2 (= 2.5.2-2ubuntu2), libselinux1 (= 3.3-1build1), libsigsegv2 (= 2.13-1ubuntu2), libsm6 (= 2:1.2.3-1build1), libsmartcols1 (= 2.37.2-4ubuntu1), libsodium23 (= 1.0.18-1build1), libsqlite3-0 (= 3.36.0-2), libssl3 (= 3.0.0-1ubuntu2), libstdc++-11-dev (= 11.2.0-12ubuntu1), libstdc++6 (= 11.2.0-12ubuntu1), libsub-override-perl (= 0.09-2), libsubunit-perl (= 1.4.0-3), libsystemd0 (= 249.5-2ubuntu2), libtasn1-6 (= 4.18.0-4), libtiff5 (= 4.3.0-2), libtinfo6 (= 6.3-1), libtirpc-common (= 1.3.2-2), libtirpc-dev (= 1.3.2-2), libtirpc3 (= 1.3.2-2), libtool (= 2.4.6-15build1), libtsan0 (= 11.2.0-12ubuntu1), libubsan1 (= 11.2.0-12ubuntu1), libuchardet0 (= 0.0.7-1build1), libudev1 (= 249.5-2ubuntu2), libunistring2 (= 0.9.10-6), libuuid1 (= 2.37.2-4ubuntu1), libwebp6 (= 0.6.1-2.1build1), libwebpdemux2 (= 0.6.1-2.1build1), libwebpmux3 (= 0.6.1-2.1build1), libx11-6 (= 2:1.7.2-2), libx11-data (= 2:1.7.2-2), libxau6 (= 1:1.0.9-1build4), libxcb1 (= 1.14-3ubuntu2), libxdmcp6 (= 1:1.1.3-0ubuntu4), libxext6 (= 2:1.3.4-1), libxml2 (= 2.9.12+dfsg-5), libxmlsec1 (= 1.2.33-1build1), libxmlsec1-openssl (= 1.2.33-1build1), libxmu6 (= 2:1.1.3-0ubuntu2), libxslt1.1 (= 1.1.34-4build1), libxt6 (= 1:1.2.0-1build1), libyaml-0-2 (= 0.2.2-1build1), libzstd1 (= 1.4.8+dfsg-3), linux-libc-dev (= 5.15.0-13.13), login (= 1:4.8.1-2ubuntu1), lsb-base (= 11.1.0ubuntu3), lto-disabled-list (= 17), m4 (= 1.4.18-5ubuntu1), mailcap (= 3.70ubuntu1), make (= 4.3-4ubuntu2), man-db (= 2.9.4-2build1), mawk (= 1.3.4.20200120-2build1), media-types (= 4.0.0), mime-support (= 3.66), ncurses-base (= 6.3-1), ncurses-bin (= 6.3-1), netbase (= 6.3), openssl (= 3.0.0-1ubuntu2), openstack-pkg-tools (= 117), patch (= 2.7.6-7build1), perl (= 5.32.1-3ubuntu3), perl-base (= 5.32.1-3ubuntu3), perl-modules-5.32 (= 5.32.1-3ubuntu3), po-debconf (= 1.0.21+nmu1), procps (= 2:3.3.17-5ubuntu3), pycadf-common (= 3.1.1-2), pyflakes3 (= 2.2.0-2), python-babel-localedata (= 2.8.0+dfsg.1-7), python-os-api-ref-common (= 2.3.0-0ubuntu1), python-pastedeploy-tpl (= 2.1.1-1), python-pip-whl (= 20.3.4-4), python3 (= 3.9.7-4), python3-alabaster (= 0.7.12-1), python3-alembic (= 1.7.1-3), python3-all (= 3.9.7-4), python3-amqp (= 5.0.6-1), python3-aniso8601 (= 9.0.1-2), python3-anyjson (= 0.3.3-4), python3-appdirs (= 1.4.4-1), python3-attr (= 20.3.0-1ubuntu1), python3-autopage (= 0.4.0-3), python3-babel (= 2.8.0+dfsg.1-7), python3-bashate (= 0.6.0-4), python3-bcrypt (= 3.2.0-1), python3-blinker (= 1.4+dfsg1-0.4), python3-blockdiag (= 2.0.1+dfsg-1), python3-bs4 (= 4.10.0-2), python3-bson (= 3.11.0-1build3), python3-cachetools (= 4.2.1-1), python3-certifi (= 2020.6.20-1), python3-cffi (= 1.15.0-1), python3-cffi-backend (= 1.15.0-1), python3-chardet (= 4.0.0-1), python3-click (= 8.0.2-1), python3-cliff (= 3.9.0-0ubuntu1), python3-cmd2 (= 0.8.5-2.1), python3-colorama (= 0.4.4-1), python3-coverage (= 5.1+dfsg.1-2.1), python3-cryptography (= 3.4.8-1), python3-dateutil (= 2.8.1-6), python3-ddt (= 1.4.2-2), python3-debtcollector (= 2.3.0-0ubuntu1), python3-decorator (= 4.4.2-0ubuntu1), python3-defusedxml (= 0.7.1-1), python3-deprecation (= 2.1.0-2), python3-distutils (= 3.9.9-3), python3-dnspython (= 2.1.0-1), python3-docutils (= 0.17.1+dfsg-2), python3-dogpile.cache (= 1.1.4-2), python3-dulwich (= 0.20.25-1ubuntu1), python3-elementpath (= 2.3.0-1), python3-eventlet (= 0.30.2-0ubuntu2), python3-extras (= 1.0.0-4build1), python3-fasteners (= 0.14.1-2), python3-fixtures (= 3.0.0-4), python3-flake8 (= 3.8.4-1), python3-flake8-docstrings (= 1.6.0-1), python3-flask (= 2.0.1-2ubuntu1), python3-flask-restful (= 0.3.9-2), python3-freezegun (= 0.3.15-1), python3-funcparserlib (= 0.3.6+dfsg1-1build1), python3-future (= 0.18.2-5), python3-futurist (= 2.4.0-2), python3-gabbi (= 2.0.1-1), python3-greenlet (= 1.1.2-3), python3-hacking (= 1.1.0-4), python3-httplib2 (= 0.20.2-2), python3-idna (= 2.10-1), python3-imagesize (= 1.3.0-1), python3-importlib-metadata (= 4.6.4-1), python3-importlib-resources (= 5.1.2-1), python3-iniconfig (= 1.1.1-1), python3-iniparse (= 0.4-3), python3-iso8601 (= 0.1.16-1), python3-itsdangerous (= 2.0.1-1), python3-jinja2 (= 3.0.1-2), python3-jmespath (= 0.10.0-1), python3-json-pointer (= 2.0-0ubuntu1), python3-jsonpatch (= 1.32-2), python3-jsonpath-rw (= 1.4.0-4), python3-jsonpath-rw-ext (= 1.2.2-2), python3-jsonschema (= 3.2.0-0ubuntu2), python3-jwt (= 2.1.0-1), python3-keystoneauth1 (= 4.4.0-0ubuntu1), python3-keystoneclient (= 1:4.3.0-0ubuntu1), python3-keystonemiddleware (= 9.3.0-0ubuntu1), python3-kombu (= 5.2.2-1), python3-ldap (= 3.2.0-4ubuntu6), python3-ldappool (= 2.4.1-0ubuntu3), python3-lib2to3 (= 3.9.9-3), python3-linecache2 (= 1.0.0-4ubuntu2), python3-lxml (= 4.6.4-1), python3-mako (= 1.1.3+ds1-2), python3-markupsafe (= 2.0.1-2), python3-mccabe (= 0.6.1-3), python3-memcache (= 1.59-5), python3-migrate (= 0.13.0-0ubuntu1), python3-minimal (= 3.9.7-4), python3-mock (= 4.0.3-1), python3-monotonic (= 1.6-2), python3-more-itertools (= 8.10.0-2), python3-mox3 (= 1.0.0-2), python3-msgpack (= 1.0.2-2), python3-munch (= 2.3.2-2), python3-nacl (= 1.4.0-1build2), python3-netaddr (= 0.8.0-2), python3-netifaces (= 0.11.0-1), python3-oauthlib (= 3.1.1-1), python3-openssl (= 21.0.0-1), python3-openstackdocstheme (= 2.3.0-0ubuntu1), python3-openstacksdk (= 0.59.0-0ubuntu1), python3-os-api-ref (= 2.3.0-0ubuntu1), python3-os-client-config (= 2.1.0-0ubuntu3), python3-os-service-types (= 1.7.0-0ubuntu1), python3-os-testr (= 2.0.0-0ubuntu1), python3-oslo.cache (= 2.8.1-0ubuntu1), python3-oslo.concurrency (= 4.5.0-0ubuntu1), python3-oslo.config (= 1:8.7.1-0ubuntu1), python3-oslo.context (= 1:3.4.0-0ubuntu1), python3-oslo.db (= 11.0.0-0ubuntu1), python3-oslo.i18n (= 5.1.0-0ubuntu1), python3-oslo.log (= 4.6.1-0ubuntu1), python3-oslo.messaging (= 12.11.0-0ubuntu1), python3-oslo.metrics (= 0.4.0-0ubuntu1), python3-oslo.middleware (= 4.5.0-0ubuntu1), python3-oslo.policy (= 3.10.0-0ubuntu1), python3-oslo.serialization (= 4.2.0-0ubuntu1), python3-oslo.service (= 2.7.0-0ubuntu1), python3-oslo.upgradecheck (= 1.4.0-0ubuntu1), python3-oslo.utils (= 4.12.0-0ubuntu1), python3-oslotest (= 1:4.5.0-0ubuntu1), python3-osprofiler (= 3.4.2-0ubuntu1), python3-packaging (= 21.3-1), python3-paramiko (= 2.8.0-1ubuntu1), python3-passlib (= 1.7.4-1), python3-paste (= 3.5.0+dfsg1-1), python3-pastedeploy (= 2.1.1-1), python3-pbr (= 5.8.0-0ubuntu1), python3-pep8 (= 1.7.1-9ubuntu1), python3-pil (= 8.4.0-1), python3-pip (= 20.3.4-4), python3-pkg-resources (= 59.4.0-1), python3-pluggy (= 0.13.0-7.1), python3-ply (= 3.11-5), python3-prettytable (= 0.7.2-5), python3-prometheus-client (= 0.9.0-1), python3-py (= 1.10.0-1), python3-pyasn1 (= 0.4.8-1), python3-pyasn1-modules (= 0.2.1-1), python3-pycadf (= 3.1.1-2), python3-pycodestyle (= 2.6.0-1), python3-pycparser (= 2.21-1), python3-pydocstyle (= 6.1.1-1), python3-pyflakes (= 2.2.0-2), python3-pygments (= 2.7.1+dfsg-2.1), python3-pyinotify (= 0.9.6-1.3), python3-pymongo (= 3.11.0-1build3), python3-pymysql (= 1.0.2-1ubuntu1), python3-pyparsing (= 2.4.7-1), python3-pyperclip (= 1.8.2-2), python3-pyrsistent (= 0.15.5-1build5), python3-pysaml2 (= 7.0.1-2), python3-pytest (= 6.2.5-1ubuntu1), python3-reportlab (= 3.6.2-1), python3-reportlab-accel (= 3.6.2-1), python3-repoze.lru (= 0.7-2), python3-repoze.who (= 2.2-4), python3-requests (= 2.25.1+dfsg-2), python3-requestsexceptions (= 1.4.0-3), python3-responses (= 0.13.4-1), python3-rfc3986 (= 1.5.0-2), python3-roman (= 3.3-1), python3-routes (= 2.5.1-1), python3-scrypt (= 0.8.0-0.3ubuntu7), python3-seqdiag (= 2.0.0+dfsg-1), python3-setuptools (= 59.4.0-1), python3-six (= 1.16.0-2), python3-snowballstemmer (= 2.2.0-1), python3-soupsieve (= 2.3.1-1), python3-sphinx (= 4.3.1-1), python3-sphinx-feature-classification (= 1.1.0-2), python3-sphinxcontrib.apidoc (= 0.3.0-2ubuntu1), python3-sphinxcontrib.blockdiag (= 2.0.0-1), python3-sphinxcontrib.seqdiag (= 2.0.0-1), python3-sqlalchemy (= 1.4.23+ds1-5), python3-sqlparse (= 0.4.1-1ubuntu1), python3-statsd (= 3.3.0-2build1), python3-stestr (= 3.2.1-1), python3-stevedore (= 1:3.5.0-0ubuntu1), python3-subunit (= 1.4.0-3), python3-swiftclient (= 1:3.12.0-0ubuntu1), python3-tempest (= 1:29.0.0-2), python3-tempita (= 0.5.2-6), python3-tenacity (= 6.3.1-3), python3-testrepository (= 0.0.20-6), python3-testresources (= 2.0.1-2ubuntu1), python3-testscenarios (= 0.5.0-3build1), python3-testtools (= 2.5.0-2ubuntu1), python3-toml (= 0.10.2-1), python3-traceback2 (= 1.4.0-6), python3-tz (= 2021.3-1), python3-unittest2 (= 1.1.0-8), python3-urllib3 (= 1.26.5-1~exp1), python3-vine (= 5.0.0+dfsg-2), python3-voluptuous (= 0.12.1-2), python3-waitress (= 1.4.4-1.1), python3-wcwidth (= 0.1.9+dfsg1-2), python3-webcolors (= 1.11.1-1), python3-webob (= 1:1.8.6-1.1), python3-webtest (= 2.0.35-1), python3-werkzeug (= 2.0.2+dfsg1-1), python3-wheel (= 0.34.2-1), python3-wrapt (= 1.13.3-1), python3-wsgi-intercept (= 1.9.2-1ubuntu1), python3-xmlschema (= 1.4.2-1), python3-yaml (= 5.4.1-1), python3-zipp (= 1.0.0-3), python3-zope.interface (= 5.4.0-1), python3.10 (= 3.10.1-1), python3.10-minimal (= 3.10.1-1), python3.9 (= 3.9.9-1build1), python3.9-minimal (= 3.9.9-1build1), readline-common (= 8.1-2build1), rpcsvc-proto (= 1.4.2-0ubuntu5), sed (= 4.8-1), sensible-utils (= 0.0.17), sgml-base (= 1.30), sphinx-common (= 4.3.1-1), subunit (= 1.4.0-3), sysvinit-utils (= 2.96-7ubuntu2), tar (= 1.34+dfsg-1build2), testrepository (= 0.0.20-6), tzdata (= 2021e-1ubuntu1), util-linux (= 2.37.2-4ubuntu1), uuid-dev (= 2.37.2-4ubuntu1), wget (= 1.21-1ubuntu5), x11-common (= 1:7.7+23ubuntu1), xclip (= 0.13-2), xml-core (= 0.18+nmu1), xmlsec1 (= 1.2.33-1build1), xz-utils (= 5.2.5-2build1), zlib1g (= 1:1.2.11.dfsg-2ubuntu7) Environment: DEB_BUILD_OPTIONS="parallel=4" DEB_BUILD_PROFILES="noudeb" LANG="C.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1638995808" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ keystone-common_20.0.0+git2021120815.2ddf8f321-0ubuntu1_all.deb --------------------------------------------------------------- new Debian package, version 2.0. size 42366 bytes: control archive=1292 bytes. 204 bytes, 6 lines conffiles 765 bytes, 21 lines control 300 bytes, 4 lines md5sums 1143 bytes, 39 lines * postinst #!/bin/sh 83 bytes, 10 lines * postrm #!/bin/sh Package: keystone-common Source: keystone Version: 2:20.0.0+git2021120815.2ddf8f321-0ubuntu1 Architecture: all Maintainer: Ubuntu Developers Installed-Size: 259 Section: python Priority: extra Homepage: https://opendev.org/openstack/keystone Description: OpenStack identity service - Common files Keystone is a proposed independent authentication service for OpenStack. . This initial proof of concept aims to address the current use cases in Swift and Nova which are: . * REST-based, token auth for Swift * many-to-many relationship between identity and tenant for Nova. Keystone does authentication and stuff . This package contains the common files. Original-Maintainer: Monty Taylor drwxr-xr-x root/root 0 2021-12-08 20:36 ./ drwxr-xr-x root/root 0 2021-12-08 20:36 ./etc/ drwxr-xr-x root/root 0 2021-12-08 20:36 ./etc/keystone/ -rw-r--r-- root/root 2303 2021-12-08 20:32 ./etc/keystone/default_catalog.templates drwxr-xr-x root/root 0 2021-12-08 20:36 ./etc/keystone/fernet-keys/ -rw-r--r-- root/root 108235 2021-12-08 20:36 ./etc/keystone/keystone.conf -rw-r--r-- root/root 94899 2021-12-08 20:36 ./etc/keystone/keystone.policy.yaml -rw-r--r-- root/root 1046 2021-12-08 20:36 ./etc/keystone/logging.conf -rw-r--r-- root/root 665 2021-12-08 20:32 ./etc/keystone/sso_callback_template.html drwxr-xr-x root/root 0 2021-12-08 20:36 ./etc/logrotate.d/ -rw-r--r-- root/root 128 2021-12-08 20:36 ./etc/logrotate.d/keystone-common drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/ drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/share/ drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/share/doc/ drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/share/doc/keystone-common/ -rw-r--r-- root/root 859 2021-12-08 20:36 ./usr/share/doc/keystone-common/changelog.Debian.gz -rw-r--r-- root/root 1072 2021-12-08 20:36 ./usr/share/doc/keystone-common/copyright drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/share/keystone/ -rwxr-xr-x root/root 9270 2021-12-08 20:32 ./usr/share/keystone/sample_data.sh drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/share/man/ drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/share/man/man1/ -rw-r--r-- root/root 2513 2021-12-08 20:36 ./usr/share/man/man1/keystone-manage.1.gz drwxr-xr-x root/root 0 2021-12-08 20:36 ./var/ drwxr-xr-x root/root 0 2021-12-08 20:36 ./var/lib/ drwxr-xr-x root/root 0 2021-12-08 20:36 ./var/lib/keystone/ drwxr-xr-x root/root 0 2021-12-08 20:36 ./var/lib/keystone/cache/ drwxr-xr-x root/root 0 2021-12-08 20:36 ./var/log/ drwxr-xr-x root/root 0 2021-12-08 20:36 ./var/log/keystone/ keystone-doc_20.0.0+git2021120815.2ddf8f321-0ubuntu1_all.deb ------------------------------------------------------------ new Debian package, version 2.0. size 2290996 bytes: control archive=51454 bytes. 785 bytes, 22 lines control 271705 bytes, 2197 lines md5sums Package: keystone-doc Source: keystone Version: 2:20.0.0+git2021120815.2ddf8f321-0ubuntu1 Architecture: all Maintainer: Ubuntu Developers Installed-Size: 20695 Depends: libjs-jquery Section: doc Priority: extra Homepage: https://opendev.org/openstack/keystone Description: OpenStack identity service - Documentation Keystone is a proposed independent authentication service for OpenStack. . This initial proof of concept aims to address the current use cases in Swift and Nova which are: . * REST-based, token auth for Swift * many-to-many relationship between identity and tenant for Nova. Keystone does authentication and stuff . This package contains the documentation. Original-Maintainer: Monty Taylor drwxr-xr-x root/root 0 2021-12-08 20:36 ./ drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/ drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/share/ drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/share/doc-base/ -rw-r--r-- root/root 254 2021-12-08 20:36 ./usr/share/doc-base/keystone-doc.keystone-doc drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/share/doc/ drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/share/doc/keystone-doc/ -rw-r--r-- root/root 861 2021-12-08 20:36 ./usr/share/doc/keystone-doc/changelog.Debian.gz -rw-r--r-- root/root 1072 2021-12-08 20:36 ./usr/share/doc/keystone-doc/copyright drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/share/doc/keystone/ drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/share/doc/keystone/html/ -rw-r--r-- root/root 230 2021-12-08 20:36 ./usr/share/doc/keystone/html/.buildinfo drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/ drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/admin/ -rw-r--r-- root/root 4342 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/admin/auth-totp.doctree.gz -rw-r--r-- root/root 3334 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/admin/authentication-mechanisms.doctree -rw-r--r-- root/root 5294 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/admin/bootstrap.doctree.gz -rw-r--r-- root/root 4166 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/admin/case-insensitive.doctree.gz -rw-r--r-- root/root 9187 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/admin/cli-manage-projects-users-and-roles.doctree.gz -rw-r--r-- root/root 37696 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/admin/configuration.doctree.gz -rw-r--r-- root/root 16544 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/admin/configure_tokenless_x509.doctree.gz -rw-r--r-- root/root 5890 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/admin/credential-encryption.doctree.gz -rw-r--r-- root/root 13806 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/admin/event_notifications.doctree.gz -rw-r--r-- root/root 4402 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/admin/external-authentication.doctree.gz drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/admin/federation/ -rw-r--r-- root/root 36401 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/admin/federation/configure_federation.doctree.gz -rw-r--r-- root/root 2921 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/admin/federation/federated_identity.doctree -rw-r--r-- root/root 11125 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/admin/federation/introduction.doctree.gz -rw-r--r-- root/root 15426 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/admin/federation/mapping_combinations.doctree.gz -rw-r--r-- root/root 11788 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/admin/fernet-token-faq.doctree.gz -rw-r--r-- root/root 3170 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/admin/getting-started.doctree -rw-r--r-- root/root 1866 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/admin/health-check-middleware.doctree.gz -rw-r--r-- root/root 9238 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/admin/identity-concepts.doctree.gz -rw-r--r-- root/root 5856 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/admin/identity-sources.doctree.gz -rw-r--r-- root/root 3971 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/admin/index.doctree -rw-r--r-- root/root 4014 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/admin/jws-key-rotation.doctree.gz -rw-r--r-- root/root 3165 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/admin/keystone-features.doctree -rw-r--r-- root/root 7930 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/admin/manage-services.doctree.gz -rw-r--r-- root/root 2069 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/admin/manage-trusts.doctree.gz -rw-r--r-- root/root 4484 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/admin/multi-factor-authentication.doctree.gz -rw-r--r-- root/root 2760 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/admin/oauth1.doctree.gz -rw-r--r-- root/root 3128 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/admin/operations.doctree -rw-r--r-- root/root 6901 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/admin/resource-options.doctree.gz -rw-r--r-- root/root 9996 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/admin/service-api-protection.doctree.gz -rw-r--r-- root/root 3006 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/admin/token-provider.doctree.gz -rw-r--r-- root/root 9225 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/admin/tokens-overview.doctree.gz -rw-r--r-- root/root 3105 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/admin/tokens.doctree -rw-r--r-- root/root 13215 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/admin/unified-limits.doctree.gz -rw-r--r-- root/root 9752 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/admin/upgrading.doctree.gz drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/ -rw-r--r-- root/root 2461 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.api.auth.doctree -rw-r--r-- root/root 2496 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.api.credentials.doctree -rw-r--r-- root/root 2486 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.api.discovery.doctree -rw-r--r-- root/root 1845 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.api.doctree.gz -rw-r--r-- root/root 2476 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.api.domains.doctree -rw-r--r-- root/root 2486 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.api.ec2tokens.doctree -rw-r--r-- root/root 2486 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.api.endpoints.doctree -rw-r--r-- root/root 2471 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.api.groups.doctree -rw-r--r-- root/root 2471 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.api.limits.doctree -rw-r--r-- root/root 2540 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.api.os_ep_filter.doctree -rw-r--r-- root/root 2543 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.api.os_federation.doctree -rw-r--r-- root/root 2525 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.api.os_inherit.doctree -rw-r--r-- root/root 2519 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.api.os_oauth1.doctree -rw-r--r-- root/root 2519 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.api.os_revoke.doctree -rw-r--r-- root/root 2552 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.api.os_simple_cert.doctree -rw-r--r-- root/root 2471 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.api.policy.doctree -rw-r--r-- root/root 2481 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.api.projects.doctree -rw-r--r-- root/root 2476 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.api.regions.doctree -rw-r--r-- root/root 2567 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.api.registered_limits.doctree -rw-r--r-- root/root 2561 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.api.role_assignments.doctree -rw-r--r-- root/root 2555 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.api.role_inferences.doctree -rw-r--r-- root/root 2466 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.api.roles.doctree -rw-r--r-- root/root 2481 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.api.s3tokens.doctree -rw-r--r-- root/root 2481 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.api.services.doctree -rw-r--r-- root/root 2471 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.api.system.doctree -rw-r--r-- root/root 2471 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.api.trusts.doctree -rw-r--r-- root/root 2466 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.api.users.doctree -rw-r--r-- root/root 2657 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.application_credential.backends.base.doctree -rw-r--r-- root/root 3565 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.application_credential.backends.doctree -rw-r--r-- root/root 2651 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.application_credential.backends.sql.doctree -rw-r--r-- root/root 2603 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.application_credential.core.doctree -rw-r--r-- root/root 3934 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.application_credential.doctree -rw-r--r-- root/root 2615 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.application_credential.schema.doctree -rw-r--r-- root/root 2541 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.assignment.backends.base.doctree -rw-r--r-- root/root 3417 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.assignment.backends.doctree -rw-r--r-- root/root 2536 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.assignment.backends.sql.doctree -rw-r--r-- root/root 2496 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.assignment.core.doctree -rw-r--r-- root/root 3830 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.assignment.doctree -rw-r--r-- root/root 2615 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.assignment.role_backends.base.doctree -rw-r--r-- root/root 3619 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.assignment.role_backends.doctree -rw-r--r-- root/root 2690 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.assignment.role_backends.resource_options.doctree -rw-r--r-- root/root 2609 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.assignment.role_backends.sql.doctree -rw-r--r-- root/root 2648 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.assignment.role_backends.sql_model.doctree -rw-r--r-- root/root 2506 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.assignment.schema.doctree -rw-r--r-- root/root 2466 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.auth.core.doctree -rw-r--r-- root/root 3728 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.auth.doctree -rw-r--r-- root/root 2651 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.auth.plugins.application_credential.doctree -rw-r--r-- root/root 2506 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.auth.plugins.base.doctree -rw-r--r-- root/root 2506 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.auth.plugins.core.doctree -rw-r--r-- root/root 3659 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.auth.plugins.doctree -rw-r--r-- root/root 2526 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.auth.plugins.external.doctree -rw-r--r-- root/root 2516 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.auth.plugins.mapped.doctree -rw-r--r-- root/root 2516 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.auth.plugins.oauth1.doctree -rw-r--r-- root/root 2526 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.auth.plugins.password.doctree -rw-r--r-- root/root 2511 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.auth.plugins.token.doctree -rw-r--r-- root/root 2506 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.auth.plugins.totp.doctree -rw-r--r-- root/root 2476 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.auth.schema.doctree -rw-r--r-- root/root 2526 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.catalog.backends.base.doctree -rw-r--r-- root/root 3440 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.catalog.backends.doctree -rw-r--r-- root/root 2521 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.catalog.backends.sql.doctree -rw-r--r-- root/root 2551 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.catalog.backends.templated.doctree -rw-r--r-- root/root 2481 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.catalog.core.doctree -rw-r--r-- root/root 3756 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.catalog.doctree -rw-r--r-- root/root 2491 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.catalog.schema.doctree -rw-r--r-- root/root 2486 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.cmd.bootstrap.doctree -rw-r--r-- root/root 2456 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.cmd.cli.doctree -rw-r--r-- root/root 2511 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.cmd.doctor.caching.doctree -rw-r--r-- root/root 2526 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.cmd.doctor.credential.doctree -rw-r--r-- root/root 2516 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.cmd.doctor.database.doctree -rw-r--r-- root/root 2501 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.cmd.doctor.debug.doctree -rw-r--r-- root/root 3644 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.cmd.doctor.doctree -rw-r--r-- root/root 2526 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.cmd.doctor.federation.doctree -rw-r--r-- root/root 2496 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.cmd.doctor.ldap.doctree -rw-r--r-- root/root 2621 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.cmd.doctor.security_compliance.doctree -rw-r--r-- root/root 2506 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.cmd.doctor.tokens.doctree -rw-r--r-- root/root 2585 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.cmd.doctor.tokens_fernet.doctree -rw-r--r-- root/root 3782 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.cmd.doctree -rw-r--r-- root/root 2471 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.cmd.manage.doctree -rw-r--r-- root/root 2471 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.cmd.status.doctree -rw-r--r-- root/root 2521 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.authorization.doctree -rw-r--r-- root/root 2506 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.cache.core.doctree -rw-r--r-- root/root 3322 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.cache.doctree -rw-r--r-- root/root 2491 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.context.doctree -rw-r--r-- root/root 1925 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.doctree.gz -rw-r--r-- root/root 2555 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.driver_hints.doctree -rw-r--r-- root/root 2555 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.fernet_utils.doctree -rw-r--r-- root/root 2537 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.json_home.doctree -rw-r--r-- root/root 2537 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.jwt_utils.doctree -rw-r--r-- root/root 2491 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.manager.doctree -rw-r--r-- root/root 2579 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.password_hashing.doctree -rw-r--r-- root/root 2603 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.policies.access_rule.doctree -rw-r--r-- root/root 2609 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.policies.access_token.doctree -rw-r--r-- root/root 2669 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.policies.application_credential.doctree -rw-r--r-- root/root 2521 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.policies.auth.doctree -rw-r--r-- root/root 2521 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.policies.base.doctree -rw-r--r-- root/root 2541 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.policies.consumer.doctree -rw-r--r-- root/root 2551 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.policies.credential.doctree -rw-r--r-- root/root 1944 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.policies.doctree.gz -rw-r--r-- root/root 2531 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.policies.domain.doctree -rw-r--r-- root/root 2615 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.policies.domain_config.doctree -rw-r--r-- root/root 2621 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.policies.ec2_credential.doctree -rw-r--r-- root/root 2541 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.policies.endpoint.doctree -rw-r--r-- root/root 2621 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.policies.endpoint_group.doctree -rw-r--r-- root/root 2526 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.policies.grant.doctree -rw-r--r-- root/root 2526 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.policies.group.doctree -rw-r--r-- root/root 2639 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.policies.identity_provider.doctree -rw-r--r-- root/root 2609 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.policies.implied_role.doctree -rw-r--r-- root/root 2526 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.policies.limit.doctree -rw-r--r-- root/root 2536 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.policies.mapping.doctree -rw-r--r-- root/root 2531 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.policies.policy.doctree -rw-r--r-- root/root 2645 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.policies.policy_association.doctree -rw-r--r-- root/root 2536 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.policies.project.doctree -rw-r--r-- root/root 2633 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.policies.project_endpoint.doctree -rw-r--r-- root/root 2541 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.policies.protocol.doctree -rw-r--r-- root/root 2531 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.policies.region.doctree -rw-r--r-- root/root 2633 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.policies.registered_limit.doctree -rw-r--r-- root/root 2609 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.policies.revoke_event.doctree -rw-r--r-- root/root 2521 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.policies.role.doctree -rw-r--r-- root/root 2627 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.policies.role_assignment.doctree -rw-r--r-- root/root 2536 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.policies.service.doctree -rw-r--r-- root/root 2633 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.policies.service_provider.doctree -rw-r--r-- root/root 2526 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.policies.token.doctree -rw-r--r-- root/root 2633 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.policies.token_revocation.doctree -rw-r--r-- root/root 2526 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.policies.trust.doctree -rw-r--r-- root/root 2521 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.policies.user.doctree -rw-r--r-- root/root 2496 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.profiler.doctree -rw-r--r-- root/root 2555 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.provider_api.doctree -rw-r--r-- root/root 3473 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.rbac_enforcer.doctree -rw-r--r-- root/root 2615 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.rbac_enforcer.enforcer.doctree -rw-r--r-- root/root 2603 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.rbac_enforcer.policy.doctree -rw-r--r-- root/root 2555 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.render_token.doctree -rw-r--r-- root/root 2609 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.resource_options.core.doctree -rw-r--r-- root/root 3890 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.resource_options.doctree -rw-r--r-- root/root 3512 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.resource_options.options.doctree -rw-r--r-- root/root 2687 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.resource_options.options.immutable.doctree -rw-r--r-- root/root 3902 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.doctree -rw-r--r-- root/root 2627 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.manage.doctree -rw-r--r-- root/root 2867 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.001_contract_initial_null_migration.doctree -rw-r--r-- root/root 2876 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.002_password_created_at_not_nullable.doctree -rw-r--r-- root/root 2963 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.003_remove_unencrypted_blob_column_from_credential.doctree -rw-r--r-- root/root 2831 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.004_reset_password_created_at.doctree -rw-r--r-- root/root 2738 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.005_placeholder.doctree -rw-r--r-- root/root 2738 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.006_placeholder.doctree -rw-r--r-- root/root 2738 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.007_placeholder.doctree -rw-r--r-- root/root 2738 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.008_placeholder.doctree -rw-r--r-- root/root 2738 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.009_placeholder.doctree -rw-r--r-- root/root 2894 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.010_contract_add_revocation_event_index.doctree -rw-r--r-- root/root 2936 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.011_contract_user_id_unique_for_nonlocal_user.doctree -rw-r--r-- root/root 2861 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.012_contract_add_domain_id_to_idp.doctree -rw-r--r-- root/root 2996 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.013_contract_protocol_cascade_delete_for_federated_user.doctree -rw-r--r-- root/root 2906 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.014_contract_add_domain_id_to_user_table.doctree -rw-r--r-- root/root 2906 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.015_contract_update_federated_user_domain.doctree -rw-r--r-- root/root 2831 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.016_contract_add_user_options.doctree -rw-r--r-- root/root 2738 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.017_placeholder.doctree -rw-r--r-- root/root 2738 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.018_placeholder.doctree -rw-r--r-- root/root 2738 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.019_placeholder.doctree -rw-r--r-- root/root 2738 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.020_placeholder.doctree -rw-r--r-- root/root 2738 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.021_placeholder.doctree -rw-r--r-- root/root 2909 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.022_contract_add_default_project_id_index.doctree -rw-r--r-- root/root 3050 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.023_contract_add_second_password_column_for_expanded_hash_sizes.doctree -rw-r--r-- root/root 2915 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.024_contract_create_created_at_int_columns.doctree -rw-r--r-- root/root 2738 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.025_placeholder.doctree -rw-r--r-- root/root 2738 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.026_placeholder.doctree -rw-r--r-- root/root 2738 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.027_placeholder.doctree -rw-r--r-- root/root 2738 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.028_placeholder.doctree -rw-r--r-- root/root 2738 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.029_placeholder.doctree -rw-r--r-- root/root 2870 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.030_contract_add_project_tags_table.doctree -rw-r--r-- root/root 2873 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.031_contract_system_assignment_table.doctree -rw-r--r-- root/root 2906 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.032_contract_add_expired_at_int_to_trust.doctree -rw-r--r-- root/root 2837 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.033_contract_add_limits_tables.doctree -rw-r--r-- root/root 2936 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.034_contract_add_application_credentials_table.doctree -rw-r--r-- root/root 3041 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.035_contract_add_system_column_to_application_credential_table.doctree -rw-r--r-- root/root 3029 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.036_contract_rename_application_credential_restriction_column.doctree -rw-r--r-- root/root 3044 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.037_contract_remove_service_and_region_fk_for_registered_limit.doctree -rw-r--r-- root/root 2738 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.038_placeholder.doctree -rw-r--r-- root/root 2738 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.039_placeholder.doctree -rw-r--r-- root/root 2738 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.040_placeholder.doctree -rw-r--r-- root/root 2738 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.041_placeholder.doctree -rw-r--r-- root/root 2738 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.042_placeholder.doctree -rw-r--r-- root/root 2738 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.043_placeholder.doctree -rw-r--r-- root/root 2738 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.044_placeholder.doctree -rw-r--r-- root/root 2882 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.045_contract_add_description_to_limit.doctree -rw-r--r-- root/root 2993 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.046_contract_old_password_data_to_password_hash_column.doctree -rw-r--r-- root/root 2948 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.047_contract_expand_update_pk_for_unified_limit.doctree -rw-r--r-- root/root 2987 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.048_contract_add_registered_limit_id_column_for_limit.doctree -rw-r--r-- root/root 2738 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.049_placeholder.doctree -rw-r--r-- root/root 2738 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.050_placeholder.doctree -rw-r--r-- root/root 2738 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.051_placeholder.doctree -rw-r--r-- root/root 2738 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.052_placeholder.doctree -rw-r--r-- root/root 2948 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.053_contract_add_role_description_to_role_table.doctree -rw-r--r-- root/root 2888 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.054_contract_drop_old_passoword_column.doctree -rw-r--r-- root/root 2852 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.055_contract_add_domain_to_limit.doctree -rw-r--r-- root/root 2975 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.056_contract_add_application_credential_access_rules.doctree -rw-r--r-- root/root 2738 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.057_placeholder.doctree -rw-r--r-- root/root 2738 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.058_placeholder.doctree -rw-r--r-- root/root 2738 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.059_placeholder.doctree -rw-r--r-- root/root 2738 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.060_placeholder.doctree -rw-r--r-- root/root 2738 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.061_placeholder.doctree -rw-r--r-- root/root 2963 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.062_contract_extract_redelegation_data_from_extras.doctree -rw-r--r-- root/root 2843 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.063_contract_drop_limit_columns.doctree -rw-r--r-- root/root 3062 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.064_contract_add_remote_id_attribute_to_federation_protocol_table.doctree -rw-r--r-- root/root 2957 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.065_contract_add_user_external_id_to_access_rule.doctree -rw-r--r-- root/root 2894 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.066_contract_add_resource_options_table.doctree -rw-r--r-- root/root 2738 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.067_placeholder.doctree -rw-r--r-- root/root 2738 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.068_placeholder.doctree -rw-r--r-- root/root 2738 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.069_placeholder.doctree -rw-r--r-- root/root 2738 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.070_placeholder.doctree -rw-r--r-- root/root 2738 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.071_placeholder.doctree -rw-r--r-- root/root 2840 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.072_contract_drop_domain_id_fk.doctree -rw-r--r-- root/root 2885 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.073_contract_expiring_group_membership.doctree -rw-r--r-- root/root 2738 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.074_placeholder.doctree -rw-r--r-- root/root 2738 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.075_placeholder.doctree -rw-r--r-- root/root 2738 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.076_placeholder.doctree -rw-r--r-- root/root 2738 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.077_placeholder.doctree -rw-r--r-- root/root 2738 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.078_placeholder.doctree -rw-r--r-- root/root 2864 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.079_contract_update_local_id_limit.doctree -rw-r--r-- root/root 2762 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.contract_repo.versions.doctree.gz -rw-r--r-- root/root 3959 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.doctree -rw-r--r-- root/root 2666 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.manage.doctree -rw-r--r-- root/root 2882 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.001_data_initial_null_migration.doctree -rw-r--r-- root/root 2915 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.002_password_created_at_not_nullable.doctree -rw-r--r-- root/root 2903 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.003_migrate_unencrypted_credentials.doctree -rw-r--r-- root/root 2870 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.004_reset_password_created_at.doctree -rw-r--r-- root/root 2777 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.005_placeholder.doctree -rw-r--r-- root/root 2777 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.006_placeholder.doctree -rw-r--r-- root/root 2777 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.007_placeholder.doctree -rw-r--r-- root/root 2777 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.008_placeholder.doctree -rw-r--r-- root/root 2777 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.009_placeholder.doctree -rw-r--r-- root/root 2927 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.010_migrate_add_revocation_event_index.doctree -rw-r--r-- root/root 2963 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.011_expand_user_id_unique_for_nonlocal_user.doctree -rw-r--r-- root/root 2894 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.012_migrate_add_domain_id_to_idp.doctree -rw-r--r-- root/root 3029 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.013_migrate_protocol_cascade_delete_for_federated_user.doctree -rw-r--r-- root/root 2939 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.014_migrate_add_domain_id_to_user_table.doctree -rw-r--r-- root/root 2939 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.015_migrate_update_federated_user_domain.doctree -rw-r--r-- root/root 2864 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.016_migrate_add_user_options.doctree -rw-r--r-- root/root 2777 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.017_placeholder.doctree -rw-r--r-- root/root 2777 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.018_placeholder.doctree -rw-r--r-- root/root 2777 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.019_placeholder.doctree -rw-r--r-- root/root 2777 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.020_placeholder.doctree -rw-r--r-- root/root 2777 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.021_placeholder.doctree -rw-r--r-- root/root 2942 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.022_migrate_add_default_project_id_index.doctree -rw-r--r-- root/root 3083 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.023_migrate_add_second_password_column_for_expanded_hash_sizes.doctree -rw-r--r-- root/root 2948 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.024_migrate_create_created_at_int_columns.doctree -rw-r--r-- root/root 2777 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.025_placeholder.doctree -rw-r--r-- root/root 2777 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.026_placeholder.doctree -rw-r--r-- root/root 2777 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.027_placeholder.doctree -rw-r--r-- root/root 2777 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.028_placeholder.doctree -rw-r--r-- root/root 2777 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.029_placeholder.doctree -rw-r--r-- root/root 2903 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.030_migrate_add_project_tags_table.doctree -rw-r--r-- root/root 2906 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.031_migrate_system_assignment_table.doctree -rw-r--r-- root/root 2939 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.032_migrate_add_expired_at_int_to_trust.doctree -rw-r--r-- root/root 2870 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.033_migrate_add_limits_tables.doctree -rw-r--r-- root/root 2969 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.034_migrate_add_application_credentials_table.doctree -rw-r--r-- root/root 3074 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.035_migrate_add_system_column_to_application_credential_table.doctree -rw-r--r-- root/root 3062 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.036_migrate_rename_application_credential_restriction_column.doctree -rw-r--r-- root/root 3077 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.037_migrate_remove_service_and_region_fk_for_registered_limit.doctree -rw-r--r-- root/root 2777 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.038_placeholder.doctree -rw-r--r-- root/root 2777 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.039_placeholder.doctree -rw-r--r-- root/root 2777 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.040_placeholder.doctree -rw-r--r-- root/root 2777 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.041_placeholder.doctree -rw-r--r-- root/root 2777 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.042_placeholder.doctree -rw-r--r-- root/root 2777 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.043_placeholder.doctree -rw-r--r-- root/root 2777 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.044_placeholder.doctree -rw-r--r-- root/root 2915 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.045_migrate_add_description_to_limit.doctree -rw-r--r-- root/root 3026 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.046_migrate_old_password_data_to_password_hash_column.doctree -rw-r--r-- root/root 2936 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.047_migrate_update_pk_for_unified_limit.doctree -rw-r--r-- root/root 3020 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.048_migrate_add_registered_limit_id_column_for_limit.doctree -rw-r--r-- root/root 2777 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.049_placeholder.doctree -rw-r--r-- root/root 2777 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.050_placeholder.doctree -rw-r--r-- root/root 2777 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.051_placeholder.doctree -rw-r--r-- root/root 2777 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.052_placeholder.doctree -rw-r--r-- root/root 2981 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.053_migrate_add_role_description_to_role_table.doctree -rw-r--r-- root/root 2921 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.054_migrate_drop_old_passoword_column.doctree -rw-r--r-- root/root 2885 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.055_migrate_add_domain_to_limit.doctree -rw-r--r-- root/root 3008 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.056_migrate_add_application_credential_access_rules.doctree -rw-r--r-- root/root 2777 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.057_placeholder.doctree -rw-r--r-- root/root 2777 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.058_placeholder.doctree -rw-r--r-- root/root 2777 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.059_placeholder.doctree -rw-r--r-- root/root 2777 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.060_placeholder.doctree -rw-r--r-- root/root 2777 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.061_placeholder.doctree -rw-r--r-- root/root 2996 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.062_migrate_extract_redelegation_data_from_extras.doctree -rw-r--r-- root/root 2876 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.063_migrate_drop_limit_columns.doctree -rw-r--r-- root/root 3095 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.064_migrate_add_remote_id_attribute_to_federation_protocol_table.doctree -rw-r--r-- root/root 2990 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.065_migrate_add_user_external_id_to_access_rule.doctree -rw-r--r-- root/root 2927 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.066_migrate_add_resource_options_table.doctree -rw-r--r-- root/root 2777 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.067_placeholder.doctree -rw-r--r-- root/root 2777 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.068_placeholder.doctree -rw-r--r-- root/root 2777 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.069_placeholder.doctree -rw-r--r-- root/root 2777 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.070_placeholder.doctree -rw-r--r-- root/root 2777 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.071_placeholder.doctree -rw-r--r-- root/root 2873 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.072_migrate_drop_domain_id_fk.doctree -rw-r--r-- root/root 2918 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.073_migrate_expiring_group_membership.doctree -rw-r--r-- root/root 2777 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.074_placeholder.doctree -rw-r--r-- root/root 2777 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.075_placeholder.doctree -rw-r--r-- root/root 2777 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.076_placeholder.doctree -rw-r--r-- root/root 2777 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.077_placeholder.doctree -rw-r--r-- root/root 2777 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.078_placeholder.doctree -rw-r--r-- root/root 2897 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.079_migrate_update_local_id_limit.doctree -rw-r--r-- root/root 2763 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.data_migration_repo.versions.doctree.gz -rw-r--r-- root/root 3892 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.doctree -rw-r--r-- root/root 3884 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.doctree -rw-r--r-- root/root 2615 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.manage.doctree -rw-r--r-- root/root 2843 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.001_expand_initial_null_migration.doctree -rw-r--r-- root/root 2864 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.002_password_created_at_not_nullable.doctree -rw-r--r-- root/root 2951 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.003_add_key_hash_and_encrypted_blob_to_credential.doctree -rw-r--r-- root/root 2819 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.004_reset_password_created_at.doctree -rw-r--r-- root/root 2726 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.005_placeholder.doctree -rw-r--r-- root/root 2726 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.006_placeholder.doctree -rw-r--r-- root/root 2726 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.007_placeholder.doctree -rw-r--r-- root/root 2726 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.008_placeholder.doctree -rw-r--r-- root/root 2726 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.009_placeholder.doctree -rw-r--r-- root/root 2870 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.010_expand_add_revocation_event_index.doctree -rw-r--r-- root/root 2912 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.011_expand_user_id_unique_for_nonlocal_user.doctree -rw-r--r-- root/root 2837 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.012_expand_add_domain_id_to_idp.doctree -rw-r--r-- root/root 2972 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.013_expand_protocol_cascade_delete_for_federated_user.doctree -rw-r--r-- root/root 2882 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.014_expand_add_domain_id_to_user_table.doctree -rw-r--r-- root/root 2882 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.015_expand_update_federated_user_domain.doctree -rw-r--r-- root/root 2807 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.016_expand_add_user_options.doctree -rw-r--r-- root/root 2726 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.017_placeholder.doctree -rw-r--r-- root/root 2726 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.018_placeholder.doctree -rw-r--r-- root/root 2726 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.019_placeholder.doctree -rw-r--r-- root/root 2726 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.020_placeholder.doctree -rw-r--r-- root/root 2726 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.021_placeholder.doctree -rw-r--r-- root/root 2885 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.022_expand_add_default_project_id_index.doctree -rw-r--r-- root/root 3026 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.023_expand_add_second_password_column_for_expanded_hash_sizes.doctree -rw-r--r-- root/root 2891 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.024_expand_create_created_at_int_columns.doctree -rw-r--r-- root/root 2726 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.025_placeholder.doctree -rw-r--r-- root/root 2726 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.026_placeholder.doctree -rw-r--r-- root/root 2726 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.027_placeholder.doctree -rw-r--r-- root/root 2726 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.028_placeholder.doctree -rw-r--r-- root/root 2726 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.029_placeholder.doctree -rw-r--r-- root/root 2846 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.030_expand_add_project_tags_table.doctree -rw-r--r-- root/root 2849 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.031_expand_system_assignment_table.doctree -rw-r--r-- root/root 2882 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.032_expand_add_expired_at_int_to_trust.doctree -rw-r--r-- root/root 2813 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.033_expand_add_limits_tables.doctree -rw-r--r-- root/root 2906 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.034_expand_add_application_credential_table.doctree -rw-r--r-- root/root 3017 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.035_expand_add_system_column_to_application_credential_table.doctree -rw-r--r-- root/root 3005 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.036_expand_rename_application_credential_restriction_column.doctree -rw-r--r-- root/root 3020 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.037_expand_remove_service_and_region_fk_for_registered_limit.doctree -rw-r--r-- root/root 2726 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.038_placeholder.doctree -rw-r--r-- root/root 2726 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.039_placeholder.doctree -rw-r--r-- root/root 2726 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.040_placeholder.doctree -rw-r--r-- root/root 2726 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.041_placeholder.doctree -rw-r--r-- root/root 2726 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.042_placeholder.doctree -rw-r--r-- root/root 2726 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.043_placeholder.doctree -rw-r--r-- root/root 2726 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.044_placeholder.doctree -rw-r--r-- root/root 2858 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.045_expand_add_description_to_limit.doctree -rw-r--r-- root/root 2969 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.046_expand_old_password_data_to_password_hash_column.doctree -rw-r--r-- root/root 2879 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.047_expand_update_pk_for_unified_limit.doctree -rw-r--r-- root/root 2963 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.048_expand_add_registered_limit_id_column_for_limit.doctree -rw-r--r-- root/root 2726 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.049_placeholder.doctree -rw-r--r-- root/root 2726 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.050_placeholder.doctree -rw-r--r-- root/root 2726 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.051_placeholder.doctree -rw-r--r-- root/root 2726 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.052_placeholder.doctree -rw-r--r-- root/root 2924 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.053_expand_add_role_description_to_role_table.doctree -rw-r--r-- root/root 2864 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.054_expand_drop_old_passoword_column.doctree -rw-r--r-- root/root 2828 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.055_expand_add_domain_to_limit.doctree -rw-r--r-- root/root 2951 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.056_expand_add_application_credential_access_rules.doctree -rw-r--r-- root/root 2726 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.057_placeholder.doctree -rw-r--r-- root/root 2726 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.058_placeholder.doctree -rw-r--r-- root/root 2726 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.059_placeholder.doctree -rw-r--r-- root/root 2726 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.060_placeholder.doctree -rw-r--r-- root/root 2726 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.061_placeholder.doctree -rw-r--r-- root/root 2939 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.062_expand_extract_redelegation_data_from_extras.doctree -rw-r--r-- root/root 2819 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.063_expand_drop_limit_columns.doctree -rw-r--r-- root/root 3038 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.064_expand_add_remote_id_attribute_to_federation_protocol_table.doctree -rw-r--r-- root/root 2933 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.065_expand_add_user_external_id_to_access_rule.doctree -rw-r--r-- root/root 2924 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.066_expand_add_role_and_project_option_tables.doctree -rw-r--r-- root/root 2726 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.067_placeholder.doctree -rw-r--r-- root/root 2726 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.068_placeholder.doctree -rw-r--r-- root/root 2726 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.069_placeholder.doctree -rw-r--r-- root/root 2726 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.070_placeholder.doctree -rw-r--r-- root/root 2726 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.071_placeholder.doctree -rw-r--r-- root/root 2816 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.072_expand_drop_domain_id_fk.doctree -rw-r--r-- root/root 2861 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.073_expand_expiring_group_membership.doctree -rw-r--r-- root/root 2726 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.074_placeholder.doctree -rw-r--r-- root/root 2726 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.075_placeholder.doctree -rw-r--r-- root/root 2726 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.076_placeholder.doctree -rw-r--r-- root/root 2726 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.077_placeholder.doctree -rw-r--r-- root/root 2726 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.078_placeholder.doctree -rw-r--r-- root/root 2840 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.079_expand_update_local_id_limit.doctree -rw-r--r-- root/root 2749 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.expand_repo.versions.doctree.gz -rw-r--r-- root/root 3893 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.migrate_repo.doctree -rw-r--r-- root/root 2621 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.migrate_repo.manage.doctree -rw-r--r-- root/root 2690 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.migrate_repo.versions.067_kilo.doctree -rw-r--r-- root/root 2732 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.migrate_repo.versions.068_placeholder.doctree -rw-r--r-- root/root 2732 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.migrate_repo.versions.069_placeholder.doctree -rw-r--r-- root/root 2732 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.migrate_repo.versions.070_placeholder.doctree -rw-r--r-- root/root 2732 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.migrate_repo.versions.071_placeholder.doctree -rw-r--r-- root/root 2732 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.migrate_repo.versions.072_placeholder.doctree -rw-r--r-- root/root 2855 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.migrate_repo.versions.073_insert_assignment_inherited_pk.doctree -rw-r--r-- root/root 2801 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.migrate_repo.versions.074_add_is_domain_project.doctree -rw-r--r-- root/root 2834 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.migrate_repo.versions.075_confirm_config_registration.doctree -rw-r--r-- root/root 2732 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.migrate_repo.versions.076_placeholder.doctree -rw-r--r-- root/root 2732 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.migrate_repo.versions.077_placeholder.doctree -rw-r--r-- root/root 2732 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.migrate_repo.versions.078_placeholder.doctree -rw-r--r-- root/root 2732 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.migrate_repo.versions.079_placeholder.doctree -rw-r--r-- root/root 2732 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.migrate_repo.versions.080_placeholder.doctree -rw-r--r-- root/root 2825 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.migrate_repo.versions.081_add_endpoint_policy_table.doctree -rw-r--r-- root/root 2798 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.migrate_repo.versions.082_add_federation_tables.doctree -rw-r--r-- root/root 2774 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.migrate_repo.versions.083_add_oauth1_tables.doctree -rw-r--r-- root/root 2774 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.migrate_repo.versions.084_add_revoke_tables.doctree -rw-r--r-- root/root 2843 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.migrate_repo.versions.085_add_endpoint_filtering_table.doctree -rw-r--r-- root/root 2861 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.migrate_repo.versions.086_add_duplicate_constraint_trusts.doctree -rw-r--r-- root/root 2747 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.migrate_repo.versions.087_implied_roles.doctree -rw-r--r-- root/root 2798 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.migrate_repo.versions.088_domain_specific_roles.doctree -rw-r--r-- root/root 2816 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.migrate_repo.versions.089_add_root_of_all_domains.doctree -rw-r--r-- root/root 2885 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.migrate_repo.versions.090_add_local_user_and_password_tables.doctree -rw-r--r-- root/root 2963 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.migrate_repo.versions.091_migrate_data_to_local_user_and_password_tables.doctree -rw-r--r-- root/root 2864 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.migrate_repo.versions.092_make_implied_roles_fks_cascaded.doctree -rw-r--r-- root/root 2837 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.migrate_repo.versions.093_migrate_domains_to_projects.doctree -rw-r--r-- root/root 2819 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.migrate_repo.versions.094_add_federated_user_table.doctree -rw-r--r-- root/root 2936 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.migrate_repo.versions.095_add_integer_pkey_to_revocation_event_table.doctree -rw-r--r-- root/root 2825 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.migrate_repo.versions.096_drop_role_name_constraint.doctree -rw-r--r-- root/root 2882 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.migrate_repo.versions.097_drop_user_name_domainid_constraint.doctree -rw-r--r-- root/root 2732 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.migrate_repo.versions.098_placeholder.doctree -rw-r--r-- root/root 2732 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.migrate_repo.versions.099_placeholder.doctree -rw-r--r-- root/root 2732 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.migrate_repo.versions.100_placeholder.doctree -rw-r--r-- root/root 2825 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.migrate_repo.versions.101_drop_role_name_constraint.doctree -rw-r--r-- root/root 2774 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.migrate_repo.versions.102_drop_domain_table.doctree -rw-r--r-- root/root 2813 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.migrate_repo.versions.103_add_nonlocal_user_table.doctree -rw-r--r-- root/root 2882 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.migrate_repo.versions.104_drop_user_name_domainid_constraint.doctree -rw-r--r-- root/root 2825 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.migrate_repo.versions.105_add_password_date_columns.doctree -rw-r--r-- root/root 2897 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.migrate_repo.versions.106_allow_password_column_to_be_nullable.doctree -rw-r--r-- root/root 2801 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.migrate_repo.versions.107_add_user_date_columns.doctree -rw-r--r-- root/root 2813 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.migrate_repo.versions.108_add_failed_auth_columns.doctree -rw-r--r-- root/root 2870 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.migrate_repo.versions.109_add_password_self_service_column.doctree -rw-r--r-- root/root 2282 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.migrate_repo.versions.doctree.gz -rw-r--r-- root/root 2516 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.sql.upgrades.doctree -rw-r--r-- root/root 2567 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.tokenless_auth.doctree -rw-r--r-- root/root 2481 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.utils.doctree -rw-r--r-- root/root 3419 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.validation.doctree -rw-r--r-- root/root 2639 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.validation.parameter_types.doctree -rw-r--r-- root/root 2561 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.common.validation.validators.doctree -rw-r--r-- root/root 2603 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.conf.application_credential.doctree -rw-r--r-- root/root 2496 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.conf.assignment.doctree -rw-r--r-- root/root 2466 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.conf.auth.doctree -rw-r--r-- root/root 2481 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.conf.catalog.doctree -rw-r--r-- root/root 2491 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.conf.constants.doctree -rw-r--r-- root/root 2496 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.conf.credential.doctree -rw-r--r-- root/root 2481 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.conf.default.doctree -rw-r--r-- root/root 1957 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.conf.doctree.gz -rw-r--r-- root/root 2549 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.conf.domain_config.doctree -rw-r--r-- root/root 2561 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.conf.endpoint_filter.doctree -rw-r--r-- root/root 2561 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.conf.endpoint_policy.doctree -rw-r--r-- root/root 2561 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.conf.eventlet_server.doctree -rw-r--r-- root/root 2549 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.conf.extra_headers.doctree -rw-r--r-- root/root 2496 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.conf.federation.doctree -rw-r--r-- root/root 2561 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.conf.fernet_receipts.doctree -rw-r--r-- root/root 2549 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.conf.fernet_tokens.doctree -rw-r--r-- root/root 2486 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.conf.identity.doctree -rw-r--r-- root/root 2567 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.conf.identity_mapping.doctree -rw-r--r-- root/root 2531 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.conf.jwt_tokens.doctree -rw-r--r-- root/root 2466 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.conf.ldap.doctree -rw-r--r-- root/root 2486 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.conf.memcache.doctree -rw-r--r-- root/root 2476 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.conf.oauth1.doctree -rw-r--r-- root/root 2466 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.conf.opts.doctree -rw-r--r-- root/root 2476 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.conf.policy.doctree -rw-r--r-- root/root 2481 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.conf.receipt.doctree -rw-r--r-- root/root 2486 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.conf.resource.doctree -rw-r--r-- root/root 2476 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.conf.revoke.doctree -rw-r--r-- root/root 2466 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.conf.role.doctree -rw-r--r-- root/root 2466 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.conf.saml.doctree -rw-r--r-- root/root 2585 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.conf.security_compliance.doctree -rw-r--r-- root/root 2543 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.conf.shadow_users.doctree -rw-r--r-- root/root 2471 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.conf.token.doctree -rw-r--r-- root/root 2555 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.conf.tokenless_auth.doctree -rw-r--r-- root/root 2466 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.conf.totp.doctree -rw-r--r-- root/root 2471 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.conf.trust.doctree -rw-r--r-- root/root 2549 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.conf.unified_limit.doctree -rw-r--r-- root/root 2471 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.conf.utils.doctree -rw-r--r-- root/root 2466 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.conf.wsgi.doctree -rw-r--r-- root/root 2541 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.credential.backends.base.doctree -rw-r--r-- root/root 3417 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.credential.backends.doctree -rw-r--r-- root/root 2536 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.credential.backends.sql.doctree -rw-r--r-- root/root 2496 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.credential.core.doctree -rw-r--r-- root/root 3866 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.credential.doctree -rw-r--r-- root/root 2516 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.credential.provider.doctree -rw-r--r-- root/root 2546 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.credential.providers.core.doctree -rw-r--r-- root/root 3821 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.credential.providers.doctree -rw-r--r-- root/root 2581 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.credential.providers.fernet.core.doctree -rw-r--r-- root/root 3427 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.credential.providers.fernet.doctree -rw-r--r-- root/root 2506 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.credential.schema.doctree -rw-r--r-- root/root 1935 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.doctree.gz -rw-r--r-- root/root 2615 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.endpoint_policy.backends.base.doctree -rw-r--r-- root/root 3502 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.endpoint_policy.backends.doctree -rw-r--r-- root/root 2609 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.endpoint_policy.backends.sql.doctree -rw-r--r-- root/root 2561 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.endpoint_policy.core.doctree -rw-r--r-- root/root 3819 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.endpoint_policy.doctree -rw-r--r-- root/root 2466 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.exception.doctree -rw-r--r-- root/root 2541 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.federation.backends.base.doctree -rw-r--r-- root/root 3417 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.federation.backends.doctree -rw-r--r-- root/root 2536 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.federation.backends.sql.doctree -rw-r--r-- root/root 2521 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.federation.constants.doctree -rw-r--r-- root/root 2496 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.federation.core.doctree -rw-r--r-- root/root 3896 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.federation.doctree -rw-r--r-- root/root 2491 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.federation.idp.doctree -rw-r--r-- root/root 2506 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.federation.schema.doctree -rw-r--r-- root/root 2501 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.federation.utils.doctree -rw-r--r-- root/root 2441 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.i18n.doctree -rw-r--r-- root/root 2531 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.identity.backends.base.doctree -rw-r--r-- root/root 3942 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.identity.backends.doctree -rw-r--r-- root/root 2566 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.identity.backends.ldap.common.doctree -rw-r--r-- root/root 2556 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.identity.backends.ldap.core.doctree -rw-r--r-- root/root 3494 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.identity.backends.ldap.doctree -rw-r--r-- root/root 2566 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.identity.backends.ldap.models.doctree -rw-r--r-- root/root 2645 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.identity.backends.resource_options.doctree -rw-r--r-- root/root 2526 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.identity.backends.sql.doctree -rw-r--r-- root/root 2603 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.identity.backends.sql_model.doctree -rw-r--r-- root/root 2486 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.identity.core.doctree -rw-r--r-- root/root 3940 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.identity.doctree -rw-r--r-- root/root 2511 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.identity.generator.doctree -rw-r--r-- root/root 3437 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.identity.id_generators.doctree -rw-r--r-- root/root 2615 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.identity.id_generators.sha256.doctree -rw-r--r-- root/root 2621 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.identity.mapping_backends.base.doctree -rw-r--r-- root/root 3565 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.identity.mapping_backends.doctree -rw-r--r-- root/root 2639 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.identity.mapping_backends.mapping.doctree -rw-r--r-- root/root 2615 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.identity.mapping_backends.sql.doctree -rw-r--r-- root/root 2496 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.identity.schema.doctree -rw-r--r-- root/root 2615 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.identity.shadow_backends.base.doctree -rw-r--r-- root/root 3502 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.identity.shadow_backends.doctree -rw-r--r-- root/root 2609 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.identity.shadow_backends.sql.doctree -rw-r--r-- root/root 2516 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.limit.backends.base.doctree -rw-r--r-- root/root 3377 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.limit.backends.doctree -rw-r--r-- root/root 2511 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.limit.backends.sql.doctree -rw-r--r-- root/root 2471 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.limit.core.doctree -rw-r--r-- root/root 3773 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.limit.doctree -rw-r--r-- root/root 2506 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.limit.models.base.doctree -rw-r--r-- root/root 3412 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.limit.models.doctree -rw-r--r-- root/root 2506 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.limit.models.flat.doctree -rw-r--r-- root/root 2618 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.limit.models.strict_two_level.doctree -rw-r--r-- root/root 2481 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.limit.schema.doctree -rw-r--r-- root/root 3370 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.models.doctree -rw-r--r-- root/root 2561 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.models.receipt_model.doctree -rw-r--r-- root/root 2555 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.models.revoke_model.doctree -rw-r--r-- root/root 2549 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.models.token_model.doctree -rw-r--r-- root/root 2486 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.notifications.doctree -rw-r--r-- root/root 2521 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.oauth1.backends.base.doctree -rw-r--r-- root/root 3385 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.oauth1.backends.doctree -rw-r--r-- root/root 2516 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.oauth1.backends.sql.doctree -rw-r--r-- root/root 2476 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.oauth1.core.doctree -rw-r--r-- root/root 3784 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.oauth1.doctree -rw-r--r-- root/root 2486 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.oauth1.schema.doctree -rw-r--r-- root/root 2501 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.oauth1.validator.doctree -rw-r--r-- root/root 2521 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.policy.backends.base.doctree -rw-r--r-- root/root 3427 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.policy.backends.doctree -rw-r--r-- root/root 2526 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.policy.backends.rules.doctree -rw-r--r-- root/root 2516 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.policy.backends.sql.doctree -rw-r--r-- root/root 2476 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.policy.core.doctree -rw-r--r-- root/root 3747 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.policy.doctree -rw-r--r-- root/root 2486 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.policy.schema.doctree -rw-r--r-- root/root 3810 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.receipt.doctree -rw-r--r-- root/root 2501 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.receipt.handlers.doctree -rw-r--r-- root/root 2501 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.receipt.provider.doctree -rw-r--r-- root/root 2531 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.receipt.providers.base.doctree -rw-r--r-- root/root 3797 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.receipt.providers.doctree -rw-r--r-- root/root 2566 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.receipt.providers.fernet.core.doctree -rw-r--r-- root/root 3406 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.receipt.providers.fernet.doctree -rw-r--r-- root/root 2597 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.receipt.receipt_formatters.doctree -rw-r--r-- root/root 2531 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.resource.backends.base.doctree -rw-r--r-- root/root 3504 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.resource.backends.doctree -rw-r--r-- root/root 2645 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.resource.backends.resource_options.doctree -rw-r--r-- root/root 2526 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.resource.backends.sql.doctree -rw-r--r-- root/root 2603 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.resource.backends.sql_model.doctree -rw-r--r-- root/root 2615 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.resource.config_backends.base.doctree -rw-r--r-- root/root 3502 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.resource.config_backends.doctree -rw-r--r-- root/root 2609 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.resource.config_backends.sql.doctree -rw-r--r-- root/root 2486 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.resource.core.doctree -rw-r--r-- root/root 3812 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.resource.doctree -rw-r--r-- root/root 2496 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.resource.schema.doctree -rw-r--r-- root/root 2521 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.revoke.backends.base.doctree -rw-r--r-- root/root 3385 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.revoke.backends.doctree -rw-r--r-- root/root 2516 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.revoke.backends.sql.doctree -rw-r--r-- root/root 2476 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.revoke.core.doctree -rw-r--r-- root/root 3746 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.revoke.doctree -rw-r--r-- root/root 2481 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.revoke.model.doctree -rw-r--r-- root/root 2496 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.server.backends.doctree -rw-r--r-- root/root 3746 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.server.doctree -rw-r--r-- root/root 2541 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.server.flask.application.doctree -rw-r--r-- root/root 2516 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.server.flask.common.doctree -rw-r--r-- root/root 2506 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.server.flask.core.doctree -rw-r--r-- root/root 3856 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.server.flask.doctree -rw-r--r-- root/root 4036 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.server.flask.request_processing.doctree -rw-r--r-- root/root 2690 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.server.flask.request_processing.json_body.doctree -rw-r--r-- root/root 2774 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.server.flask.request_processing.middleware.auth_context.doctree -rw-r--r-- root/root 3682 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.server.flask.request_processing.middleware.doctree -rw-r--r-- root/root 2780 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.server.flask.request_processing.middleware.url_normalize.doctree -rw-r--r-- root/root 2702 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.server.flask.request_processing.req_logging.doctree -rw-r--r-- root/root 2476 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.server.wsgi.doctree -rw-r--r-- root/root 3753 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.token.doctree -rw-r--r-- root/root 2491 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.token.provider.doctree -rw-r--r-- root/root 2521 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.token.providers.base.doctree -rw-r--r-- root/root 3823 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.token.providers.doctree -rw-r--r-- root/root 2556 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.token.providers.fernet.core.doctree -rw-r--r-- root/root 3392 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.token.providers.fernet.doctree -rw-r--r-- root/root 2541 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.token.providers.jws.core.doctree -rw-r--r-- root/root 3371 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.token.providers.jws.doctree -rw-r--r-- root/root 2573 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.token.token_formatters.doctree -rw-r--r-- root/root 2516 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.trust.backends.base.doctree -rw-r--r-- root/root 3377 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.trust.backends.doctree -rw-r--r-- root/root 2511 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.trust.backends.sql.doctree -rw-r--r-- root/root 2471 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.trust.core.doctree -rw-r--r-- root/root 3738 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.trust.doctree -rw-r--r-- root/root 2481 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.trust.schema.doctree -rw-r--r-- root/root 2456 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/keystone.version.doctree -rw-r--r-- root/root 2724 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api/modules.doctree -rw-r--r-- root/root 9353 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/api_curl_examples.doctree.gz drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/cli/ -rw-r--r-- root/root 3073 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/cli/commands.doctree.gz -rw-r--r-- root/root 4084 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/cli/index.doctree -rw-r--r-- root/root 7936 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/cli/keystone-manage.doctree.gz -rw-r--r-- root/root 4977 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/cli/keystone-status.doctree.gz -rw-r--r-- root/root 2777 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/code_documentation.doctree drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/configuration/ -rw-r--r-- root/root 65221 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/configuration/config-options.doctree.gz -rw-r--r-- root/root 2030 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/configuration/index.doctree.gz -rw-r--r-- root/root 2048 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/configuration/policy.doctree.gz drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/configuration/samples/ -rw-r--r-- root/root 3682 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/configuration/samples/index.doctree -rw-r--r-- root/root 24729 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/configuration/samples/keystone-conf.doctree.gz -rw-r--r-- root/root 2131 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/configuration/samples/logging-conf.doctree.gz -rw-r--r-- root/root 3237 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/configuration/samples/policy-yaml.doctree drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/contributor/ -rw-r--r-- root/root 8180 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/contributor/api_change_tutorial.doctree.gz -rw-r--r-- root/root 1924 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/contributor/architecture.doctree.gz -rw-r--r-- root/root 4957 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/contributor/auth-plugins.doctree.gz -rw-r--r-- root/root 4354 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/contributor/caching-layer.doctree.gz -rw-r--r-- root/root 4594 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/contributor/contributing.doctree.gz -rw-r--r-- root/root 4260 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/contributor/database-migrations.doctree.gz -rw-r--r-- root/root 5035 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/contributor/developing-drivers.doctree.gz -rw-r--r-- root/root 5007 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/contributor/doctor-checks.doctree.gz -rw-r--r-- root/root 2716 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/contributor/filtering-responsibilities.doctree.gz -rw-r--r-- root/root 6046 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/contributor/how-can-i-help.doctree.gz -rw-r--r-- root/root 7842 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/contributor/http-api.doctree.gz -rw-r--r-- root/root 2633 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/contributor/id-manage.doctree.gz -rw-r--r-- root/root 2127 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/contributor/index.doctree.gz -rw-r--r-- root/root 2353 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/contributor/list-truncation.doctree.gz -rw-r--r-- root/root 7002 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/contributor/programming-exercises.doctree.gz -rw-r--r-- root/root 4992 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/contributor/proposing-features.doctree.gz -rw-r--r-- root/root 4345 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/contributor/release-notes.doctree.gz -rw-r--r-- root/root 7209 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/contributor/service-catalog.doctree.gz -rw-r--r-- root/root 20117 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/contributor/services.doctree.gz -rw-r--r-- root/root 8538 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/contributor/set-up-keystone.doctree.gz -rw-r--r-- root/root 12701 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/contributor/testing-keystone.doctree.gz -rw-r--r-- root/root 2845 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/contributor/translated-responses.doctree.gz -rw-r--r-- root/root 5701 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/contributor/vision-reflection.doctree.gz -rw-r--r-- root/root 116486 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/environment.pickle.gz drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/getting-started/ -rw-r--r-- root/root 15813 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/getting-started/architecture.doctree.gz -rw-r--r-- root/root 5047 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/getting-started/community.doctree.gz -rw-r--r-- root/root 2861 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/getting-started/index.doctree -rw-r--r-- root/root 13032 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/getting-started/policy_mapping.doctree.gz -rw-r--r-- root/root 4213 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/index.doctree.gz -rw-r--r-- root/root 3794 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/indices-tables.doctree drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/install/ -rw-r--r-- root/root 3043 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/install/get-started-obs.doctree.gz -rw-r--r-- root/root 3043 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/install/get-started-rdo.doctree.gz -rw-r--r-- root/root 3046 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/install/get-started-ubuntu.doctree.gz -rw-r--r-- root/root 2775 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/install/index-obs.doctree.gz -rw-r--r-- root/root 2761 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/install/index-rdo.doctree.gz -rw-r--r-- root/root 2733 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/install/index-ubuntu.doctree.gz -rw-r--r-- root/root 1898 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/install/index.doctree.gz -rw-r--r-- root/root 7846 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/install/keystone-install-obs.doctree.gz -rw-r--r-- root/root 7001 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/install/keystone-install-rdo.doctree.gz -rw-r--r-- root/root 6848 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/install/keystone-install-ubuntu.doctree.gz -rw-r--r-- root/root 4318 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/install/keystone-openrc-obs.doctree.gz -rw-r--r-- root/root 4318 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/install/keystone-openrc-rdo.doctree.gz -rw-r--r-- root/root 4319 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/install/keystone-openrc-ubuntu.doctree.gz -rw-r--r-- root/root 3942 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/install/keystone-users-obs.doctree.gz -rw-r--r-- root/root 3942 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/install/keystone-users-rdo.doctree.gz -rw-r--r-- root/root 3945 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/install/keystone-users-ubuntu.doctree.gz -rw-r--r-- root/root 3034 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/install/keystone-verify-obs.doctree.gz -rw-r--r-- root/root 3034 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/install/keystone-verify-rdo.doctree.gz -rw-r--r-- root/root 3031 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/install/keystone-verify-ubuntu.doctree.gz drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/install/shared/ -rw-r--r-- root/root 3646 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/install/shared/note_configuration_vary_by_distribution.doctree drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/user/ -rw-r--r-- root/root 7980 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/user/application_credentials.doctree.gz -rw-r--r-- root/root 2231 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/user/index.doctree.gz -rw-r--r-- root/root 3434 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/user/json_home.doctree.gz -rw-r--r-- root/root 3546 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/user/multi-factor-authentication.doctree.gz -rw-r--r-- root/root 3681 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/user/supported_clients.doctree.gz -rw-r--r-- root/root 3906 2021-12-08 20:36 ./usr/share/doc/keystone/html/.doctrees/user/trusts.doctree.gz drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/share/doc/keystone/html/_images/ -rw-r--r-- root/root 6258 2021-12-08 20:32 ./usr/share/doc/keystone/html/_images/horizon-login-idp.png -rw-r--r-- root/root 16334 2021-12-08 20:32 ./usr/share/doc/keystone/html/_images/horizon-login-sp.png drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/ drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/admin/ -rw-r--r-- root/root 3719 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/admin/auth-totp.rst.txt -rw-r--r-- root/root 356 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/admin/authentication-mechanisms.rst.txt -rw-r--r-- root/root 5798 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/admin/bootstrap.rst.txt -rw-r--r-- root/root 3349 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/admin/case-insensitive.rst.txt -rw-r--r-- root/root 13760 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/admin/cli-manage-projects-users-and-roles.rst.txt -rw-r--r-- root/root 684 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/admin/configuration.rst.txt -rw-r--r-- root/root 23543 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/admin/configure_tokenless_x509.rst.txt -rw-r--r-- root/root 6792 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/admin/credential-encryption.rst.txt -rw-r--r-- root/root 19951 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/admin/event_notifications.rst.txt -rw-r--r-- root/root 4176 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/admin/external-authentication.rst.txt drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/admin/federation/ -rw-r--r-- root/root 28362 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/admin/federation/configure_federation.rst.txt -rw-r--r-- root/root 168 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/admin/federation/federated_identity.rst.txt -rw-r--r-- root/root 20605 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/admin/federation/introduction.rst.txt -rw-r--r-- root/root 31365 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/admin/federation/mapping_combinations.rst.txt -rw-r--r-- root/root 18579 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/admin/fernet-token-faq.rst.txt -rw-r--r-- root/root 264 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/admin/getting-started.rst.txt -rw-r--r-- root/root 506 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/admin/health-check-middleware.rst.txt -rw-r--r-- root/root 14777 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/admin/identity-concepts.rst.txt -rw-r--r-- root/root 1370 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/admin/identity-sources.rst.txt -rw-r--r-- root/root 457 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/admin/index.rst.txt -rw-r--r-- root/root 3890 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/admin/jws-key-rotation.rst.txt -rw-r--r-- root/root 271 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/admin/keystone-features.rst.txt -rw-r--r-- root/root 10656 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/admin/manage-services.rst.txt -rw-r--r-- root/root 964 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/admin/manage-trusts.rst.txt -rw-r--r-- root/root 3278 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/admin/multi-factor-authentication.rst.txt -rw-r--r-- root/root 939 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/admin/oauth1.rst.txt -rw-r--r-- root/root 231 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/admin/operations.rst.txt -rw-r--r-- root/root 6815 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/admin/resource-options.rst.txt -rw-r--r-- root/root 19389 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/admin/service-api-protection.rst.txt -rw-r--r-- root/root 1711 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/admin/token-provider.rst.txt -rw-r--r-- root/root 6378 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/admin/tokens-overview.rst.txt -rw-r--r-- root/root 238 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/admin/tokens.rst.txt -rw-r--r-- root/root 21157 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/admin/unified-limits.rst.txt -rw-r--r-- root/root 11787 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/admin/upgrading.rst.txt drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/ -rw-r--r-- root/root 139 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.api.auth.rst.txt -rw-r--r-- root/root 160 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.api.credentials.rst.txt -rw-r--r-- root/root 154 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.api.discovery.rst.txt -rw-r--r-- root/root 148 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.api.domains.rst.txt -rw-r--r-- root/root 154 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.api.ec2tokens.rst.txt -rw-r--r-- root/root 154 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.api.endpoints.rst.txt -rw-r--r-- root/root 145 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.api.groups.rst.txt -rw-r--r-- root/root 145 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.api.limits.rst.txt -rw-r--r-- root/root 167 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.api.os_ep_filter.rst.txt -rw-r--r-- root/root 168 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.api.os_federation.rst.txt -rw-r--r-- root/root 159 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.api.os_inherit.rst.txt -rw-r--r-- root/root 156 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.api.os_oauth1.rst.txt -rw-r--r-- root/root 156 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.api.os_revoke.rst.txt -rw-r--r-- root/root 173 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.api.os_simple_cert.rst.txt -rw-r--r-- root/root 145 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.api.policy.rst.txt -rw-r--r-- root/root 151 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.api.projects.rst.txt -rw-r--r-- root/root 148 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.api.regions.rst.txt -rw-r--r-- root/root 180 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.api.registered_limits.rst.txt -rw-r--r-- root/root 177 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.api.role_assignments.rst.txt -rw-r--r-- root/root 174 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.api.role_inferences.rst.txt -rw-r--r-- root/root 142 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.api.roles.rst.txt -rw-r--r-- root/root 890 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.api.rst.txt -rw-r--r-- root/root 151 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.api.s3tokens.rst.txt -rw-r--r-- root/root 151 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.api.services.rst.txt -rw-r--r-- root/root 145 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.api.system.rst.txt -rw-r--r-- root/root 145 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.api.trusts.rst.txt -rw-r--r-- root/root 142 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.api.users.rst.txt -rw-r--r-- root/root 225 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.application_credential.backends.base.rst.txt -rw-r--r-- root/root 396 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.application_credential.backends.rst.txt -rw-r--r-- root/root 222 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.application_credential.backends.sql.rst.txt -rw-r--r-- root/root 198 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.application_credential.core.rst.txt -rw-r--r-- root/root 454 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.application_credential.rst.txt -rw-r--r-- root/root 204 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.application_credential.schema.rst.txt -rw-r--r-- root/root 187 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.assignment.backends.base.rst.txt -rw-r--r-- root/root 334 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.assignment.backends.rst.txt -rw-r--r-- root/root 184 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.assignment.backends.sql.rst.txt -rw-r--r-- root/root 160 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.assignment.core.rst.txt -rw-r--r-- root/root 204 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.assignment.role_backends.base.rst.txt -rw-r--r-- root/root 242 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.assignment.role_backends.resource_options.rst.txt -rw-r--r-- root/root 462 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.assignment.role_backends.rst.txt -rw-r--r-- root/root 201 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.assignment.role_backends.sql.rst.txt -rw-r--r-- root/root 221 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.assignment.role_backends.sql_model.rst.txt -rw-r--r-- root/root 417 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.assignment.rst.txt -rw-r--r-- root/root 166 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.assignment.schema.rst.txt -rw-r--r-- root/root 142 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.auth.core.rst.txt -rw-r--r-- root/root 222 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.auth.plugins.application_credential.rst.txt -rw-r--r-- root/root 166 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.auth.plugins.base.rst.txt -rw-r--r-- root/root 166 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.auth.plugins.core.rst.txt -rw-r--r-- root/root 178 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.auth.plugins.external.rst.txt -rw-r--r-- root/root 172 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.auth.plugins.mapped.rst.txt -rw-r--r-- root/root 172 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.auth.plugins.oauth1.rst.txt -rw-r--r-- root/root 178 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.auth.plugins.password.rst.txt -rw-r--r-- root/root 541 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.auth.plugins.rst.txt -rw-r--r-- root/root 169 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.auth.plugins.token.rst.txt -rw-r--r-- root/root 166 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.auth.plugins.totp.rst.txt -rw-r--r-- root/root 343 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.auth.rst.txt -rw-r--r-- root/root 148 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.auth.schema.rst.txt -rw-r--r-- root/root 178 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.catalog.backends.base.rst.txt -rw-r--r-- root/root 358 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.catalog.backends.rst.txt -rw-r--r-- root/root 175 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.catalog.backends.sql.rst.txt -rw-r--r-- root/root 193 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.catalog.backends.templated.rst.txt -rw-r--r-- root/root 151 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.catalog.core.rst.txt -rw-r--r-- root/root 362 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.catalog.rst.txt -rw-r--r-- root/root 157 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.catalog.schema.rst.txt -rw-r--r-- root/root 154 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.cmd.bootstrap.rst.txt -rw-r--r-- root/root 136 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.cmd.cli.rst.txt -rw-r--r-- root/root 169 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.cmd.doctor.caching.rst.txt -rw-r--r-- root/root 178 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.cmd.doctor.credential.rst.txt -rw-r--r-- root/root 172 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.cmd.doctor.database.rst.txt -rw-r--r-- root/root 163 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.cmd.doctor.debug.rst.txt -rw-r--r-- root/root 178 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.cmd.doctor.federation.rst.txt -rw-r--r-- root/root 160 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.cmd.doctor.ldap.rst.txt -rw-r--r-- root/root 532 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.cmd.doctor.rst.txt -rw-r--r-- root/root 207 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.cmd.doctor.security_compliance.rst.txt -rw-r--r-- root/root 166 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.cmd.doctor.tokens.rst.txt -rw-r--r-- root/root 189 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.cmd.doctor.tokens_fernet.rst.txt -rw-r--r-- root/root 145 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.cmd.manage.rst.txt -rw-r--r-- root/root 384 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.cmd.rst.txt -rw-r--r-- root/root 145 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.cmd.status.rst.txt -rw-r--r-- root/root 175 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.authorization.rst.txt -rw-r--r-- root/root 166 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.cache.core.rst.txt -rw-r--r-- root/root 270 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.cache.rst.txt -rw-r--r-- root/root 157 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.context.rst.txt -rw-r--r-- root/root 174 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.driver_hints.rst.txt -rw-r--r-- root/root 174 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.fernet_utils.rst.txt -rw-r--r-- root/root 165 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.json_home.rst.txt -rw-r--r-- root/root 165 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.jwt_utils.rst.txt -rw-r--r-- root/root 157 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.manager.rst.txt -rw-r--r-- root/root 186 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.password_hashing.rst.txt -rw-r--r-- root/root 198 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.policies.access_rule.rst.txt -rw-r--r-- root/root 201 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.policies.access_token.rst.txt -rw-r--r-- root/root 231 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.policies.application_credential.rst.txt -rw-r--r-- root/root 175 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.policies.auth.rst.txt -rw-r--r-- root/root 175 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.policies.base.rst.txt -rw-r--r-- root/root 187 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.policies.consumer.rst.txt -rw-r--r-- root/root 193 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.policies.credential.rst.txt -rw-r--r-- root/root 181 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.policies.domain.rst.txt -rw-r--r-- root/root 204 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.policies.domain_config.rst.txt -rw-r--r-- root/root 207 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.policies.ec2_credential.rst.txt -rw-r--r-- root/root 187 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.policies.endpoint.rst.txt -rw-r--r-- root/root 207 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.policies.endpoint_group.rst.txt -rw-r--r-- root/root 178 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.policies.grant.rst.txt -rw-r--r-- root/root 178 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.policies.group.rst.txt -rw-r--r-- root/root 216 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.policies.identity_provider.rst.txt -rw-r--r-- root/root 201 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.policies.implied_role.rst.txt -rw-r--r-- root/root 178 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.policies.limit.rst.txt -rw-r--r-- root/root 184 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.policies.mapping.rst.txt -rw-r--r-- root/root 181 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.policies.policy.rst.txt -rw-r--r-- root/root 219 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.policies.policy_association.rst.txt -rw-r--r-- root/root 184 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.policies.project.rst.txt -rw-r--r-- root/root 213 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.policies.project_endpoint.rst.txt -rw-r--r-- root/root 187 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.policies.protocol.rst.txt -rw-r--r-- root/root 181 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.policies.region.rst.txt -rw-r--r-- root/root 213 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.policies.registered_limit.rst.txt -rw-r--r-- root/root 201 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.policies.revoke_event.rst.txt -rw-r--r-- root/root 175 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.policies.role.rst.txt -rw-r--r-- root/root 210 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.policies.role_assignment.rst.txt -rw-r--r-- root/root 1573 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.policies.rst.txt -rw-r--r-- root/root 184 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.policies.service.rst.txt -rw-r--r-- root/root 213 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.policies.service_provider.rst.txt -rw-r--r-- root/root 178 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.policies.token.rst.txt -rw-r--r-- root/root 213 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.policies.token_revocation.rst.txt -rw-r--r-- root/root 178 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.policies.trust.rst.txt -rw-r--r-- root/root 175 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.policies.user.rst.txt -rw-r--r-- root/root 160 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.profiler.rst.txt -rw-r--r-- root/root 174 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.provider_api.rst.txt -rw-r--r-- root/root 204 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.rbac_enforcer.enforcer.rst.txt -rw-r--r-- root/root 198 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.rbac_enforcer.policy.rst.txt -rw-r--r-- root/root 348 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.rbac_enforcer.rst.txt -rw-r--r-- root/root 174 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.render_token.rst.txt -rw-r--r-- root/root 201 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.resource_options.core.rst.txt -rw-r--r-- root/root 240 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.resource_options.options.immutable.rst.txt -rw-r--r-- root/root 353 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.resource_options.options.rst.txt -rw-r--r-- root/root 416 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.resource_options.rst.txt -rw-r--r-- root/root 849 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.rst.txt -rw-r--r-- root/root 210 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.manage.rst.txt -rw-r--r-- root/root 424 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.rst.txt -rw-r--r-- root/root 332 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.001_contract_initial_null_migration.rst.txt -rw-r--r-- root/root 337 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.002_password_created_at_not_nullable.rst.txt -rw-r--r-- root/root 381 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.003_remove_unencrypted_blob_column_from_credential.rst.txt -rw-r--r-- root/root 314 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.004_reset_password_created_at.rst.txt -rw-r--r-- root/root 266 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.005_placeholder.rst.txt -rw-r--r-- root/root 266 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.006_placeholder.rst.txt -rw-r--r-- root/root 266 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.007_placeholder.rst.txt -rw-r--r-- root/root 266 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.008_placeholder.rst.txt -rw-r--r-- root/root 266 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.009_placeholder.rst.txt -rw-r--r-- root/root 346 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.010_contract_add_revocation_event_index.rst.txt -rw-r--r-- root/root 368 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.011_contract_user_id_unique_for_nonlocal_user.rst.txt -rw-r--r-- root/root 330 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.012_contract_add_domain_id_to_idp.rst.txt -rw-r--r-- root/root 398 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.013_contract_protocol_cascade_delete_for_federated_user.rst.txt -rw-r--r-- root/root 353 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.014_contract_add_domain_id_to_user_table.rst.txt -rw-r--r-- root/root 352 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.015_contract_update_federated_user_domain.rst.txt -rw-r--r-- root/root 314 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.016_contract_add_user_options.rst.txt -rw-r--r-- root/root 266 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.017_placeholder.rst.txt -rw-r--r-- root/root 266 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.018_placeholder.rst.txt -rw-r--r-- root/root 266 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.019_placeholder.rst.txt -rw-r--r-- root/root 266 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.020_placeholder.rst.txt -rw-r--r-- root/root 266 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.021_placeholder.rst.txt -rw-r--r-- root/root 354 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.022_contract_add_default_project_id_index.rst.txt -rw-r--r-- root/root 426 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.023_contract_add_second_password_column_for_expanded_hash_sizes.rst.txt -rw-r--r-- root/root 357 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.024_contract_create_created_at_int_columns.rst.txt -rw-r--r-- root/root 266 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.025_placeholder.rst.txt -rw-r--r-- root/root 266 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.026_placeholder.rst.txt -rw-r--r-- root/root 266 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.027_placeholder.rst.txt -rw-r--r-- root/root 266 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.028_placeholder.rst.txt -rw-r--r-- root/root 266 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.029_placeholder.rst.txt -rw-r--r-- root/root 334 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.030_contract_add_project_tags_table.rst.txt -rw-r--r-- root/root 335 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.031_contract_system_assignment_table.rst.txt -rw-r--r-- root/root 353 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.032_contract_add_expired_at_int_to_trust.rst.txt -rw-r--r-- root/root 317 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.033_contract_add_limits_tables.rst.txt -rw-r--r-- root/root 367 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.034_contract_add_application_credentials_table.rst.txt -rw-r--r-- root/root 421 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.035_contract_add_system_column_to_application_credential_table.rst.txt -rw-r--r-- root/root 414 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.036_contract_rename_application_credential_restriction_column.rst.txt -rw-r--r-- root/root 423 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.037_contract_remove_service_and_region_fk_for_registered_limit.rst.txt -rw-r--r-- root/root 266 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.038_placeholder.rst.txt -rw-r--r-- root/root 266 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.039_placeholder.rst.txt -rw-r--r-- root/root 266 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.040_placeholder.rst.txt -rw-r--r-- root/root 266 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.041_placeholder.rst.txt -rw-r--r-- root/root 266 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.042_placeholder.rst.txt -rw-r--r-- root/root 266 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.043_placeholder.rst.txt -rw-r--r-- root/root 266 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.044_placeholder.rst.txt -rw-r--r-- root/root 340 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.045_contract_add_description_to_limit.rst.txt -rw-r--r-- root/root 397 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.046_contract_old_password_data_to_password_hash_column.rst.txt -rw-r--r-- root/root 374 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.047_contract_expand_update_pk_for_unified_limit.rst.txt -rw-r--r-- root/root 394 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.048_contract_add_registered_limit_id_column_for_limit.rst.txt -rw-r--r-- root/root 266 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.049_placeholder.rst.txt -rw-r--r-- root/root 266 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.050_placeholder.rst.txt -rw-r--r-- root/root 266 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.051_placeholder.rst.txt -rw-r--r-- root/root 266 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.052_placeholder.rst.txt -rw-r--r-- root/root 374 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.053_contract_add_role_description_to_role_table.rst.txt -rw-r--r-- root/root 343 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.054_contract_drop_old_passoword_column.rst.txt -rw-r--r-- root/root 325 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.055_contract_add_domain_to_limit.rst.txt -rw-r--r-- root/root 387 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.056_contract_add_application_credential_access_rules.rst.txt -rw-r--r-- root/root 266 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.057_placeholder.rst.txt -rw-r--r-- root/root 266 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.058_placeholder.rst.txt -rw-r--r-- root/root 266 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.059_placeholder.rst.txt -rw-r--r-- root/root 266 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.060_placeholder.rst.txt -rw-r--r-- root/root 266 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.061_placeholder.rst.txt -rw-r--r-- root/root 381 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.062_contract_extract_redelegation_data_from_extras.rst.txt -rw-r--r-- root/root 320 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.063_contract_drop_limit_columns.rst.txt -rw-r--r-- root/root 432 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.064_contract_add_remote_id_attribute_to_federation_protocol_table.rst.txt -rw-r--r-- root/root 379 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.065_contract_add_user_external_id_to_access_rule.rst.txt -rw-r--r-- root/root 346 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.066_contract_add_resource_options_table.rst.txt -rw-r--r-- root/root 266 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.067_placeholder.rst.txt -rw-r--r-- root/root 266 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.068_placeholder.rst.txt -rw-r--r-- root/root 266 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.069_placeholder.rst.txt -rw-r--r-- root/root 266 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.070_placeholder.rst.txt -rw-r--r-- root/root 266 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.071_placeholder.rst.txt -rw-r--r-- root/root 319 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.072_contract_drop_domain_id_fk.rst.txt -rw-r--r-- root/root 341 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.073_contract_expiring_group_membership.rst.txt -rw-r--r-- root/root 266 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.074_placeholder.rst.txt -rw-r--r-- root/root 266 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.075_placeholder.rst.txt -rw-r--r-- root/root 266 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.076_placeholder.rst.txt -rw-r--r-- root/root 266 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.077_placeholder.rst.txt -rw-r--r-- root/root 266 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.078_placeholder.rst.txt -rw-r--r-- root/root 331 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.079_contract_update_local_id_limit.rst.txt -rw-r--r-- root/root 6278 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.contract_repo.versions.rst.txt -rw-r--r-- root/root 230 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.manage.rst.txt -rw-r--r-- root/root 456 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.rst.txt -rw-r--r-- root/root 340 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.001_data_initial_null_migration.rst.txt -rw-r--r-- root/root 357 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.002_password_created_at_not_nullable.rst.txt -rw-r--r-- root/root 350 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.003_migrate_unencrypted_credentials.rst.txt -rw-r--r-- root/root 334 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.004_reset_password_created_at.rst.txt -rw-r--r-- root/root 286 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.005_placeholder.rst.txt -rw-r--r-- root/root 286 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.006_placeholder.rst.txt -rw-r--r-- root/root 286 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.007_placeholder.rst.txt -rw-r--r-- root/root 286 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.008_placeholder.rst.txt -rw-r--r-- root/root 286 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.009_placeholder.rst.txt -rw-r--r-- root/root 363 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.010_migrate_add_revocation_event_index.rst.txt -rw-r--r-- root/root 382 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.011_expand_user_id_unique_for_nonlocal_user.rst.txt -rw-r--r-- root/root 347 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.012_migrate_add_domain_id_to_idp.rst.txt -rw-r--r-- root/root 415 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.013_migrate_protocol_cascade_delete_for_federated_user.rst.txt -rw-r--r-- root/root 370 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.014_migrate_add_domain_id_to_user_table.rst.txt -rw-r--r-- root/root 369 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.015_migrate_update_federated_user_domain.rst.txt -rw-r--r-- root/root 331 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.016_migrate_add_user_options.rst.txt -rw-r--r-- root/root 286 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.017_placeholder.rst.txt -rw-r--r-- root/root 286 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.018_placeholder.rst.txt -rw-r--r-- root/root 286 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.019_placeholder.rst.txt -rw-r--r-- root/root 286 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.020_placeholder.rst.txt -rw-r--r-- root/root 286 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.021_placeholder.rst.txt -rw-r--r-- root/root 371 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.022_migrate_add_default_project_id_index.rst.txt -rw-r--r-- root/root 443 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.023_migrate_add_second_password_column_for_expanded_hash_sizes.rst.txt -rw-r--r-- root/root 374 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.024_migrate_create_created_at_int_columns.rst.txt -rw-r--r-- root/root 286 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.025_placeholder.rst.txt -rw-r--r-- root/root 286 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.026_placeholder.rst.txt -rw-r--r-- root/root 286 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.027_placeholder.rst.txt -rw-r--r-- root/root 286 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.028_placeholder.rst.txt -rw-r--r-- root/root 286 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.029_placeholder.rst.txt -rw-r--r-- root/root 351 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.030_migrate_add_project_tags_table.rst.txt -rw-r--r-- root/root 352 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.031_migrate_system_assignment_table.rst.txt -rw-r--r-- root/root 370 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.032_migrate_add_expired_at_int_to_trust.rst.txt -rw-r--r-- root/root 334 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.033_migrate_add_limits_tables.rst.txt -rw-r--r-- root/root 384 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.034_migrate_add_application_credentials_table.rst.txt -rw-r--r-- root/root 438 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.035_migrate_add_system_column_to_application_credential_table.rst.txt -rw-r--r-- root/root 431 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.036_migrate_rename_application_credential_restriction_column.rst.txt -rw-r--r-- root/root 440 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.037_migrate_remove_service_and_region_fk_for_registered_limit.rst.txt -rw-r--r-- root/root 286 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.038_placeholder.rst.txt -rw-r--r-- root/root 286 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.039_placeholder.rst.txt -rw-r--r-- root/root 286 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.040_placeholder.rst.txt -rw-r--r-- root/root 286 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.041_placeholder.rst.txt -rw-r--r-- root/root 286 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.042_placeholder.rst.txt -rw-r--r-- root/root 286 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.043_placeholder.rst.txt -rw-r--r-- root/root 286 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.044_placeholder.rst.txt -rw-r--r-- root/root 357 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.045_migrate_add_description_to_limit.rst.txt -rw-r--r-- root/root 414 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.046_migrate_old_password_data_to_password_hash_column.rst.txt -rw-r--r-- root/root 368 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.047_migrate_update_pk_for_unified_limit.rst.txt -rw-r--r-- root/root 411 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.048_migrate_add_registered_limit_id_column_for_limit.rst.txt -rw-r--r-- root/root 286 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.049_placeholder.rst.txt -rw-r--r-- root/root 286 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.050_placeholder.rst.txt -rw-r--r-- root/root 286 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.051_placeholder.rst.txt -rw-r--r-- root/root 286 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.052_placeholder.rst.txt -rw-r--r-- root/root 391 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.053_migrate_add_role_description_to_role_table.rst.txt -rw-r--r-- root/root 360 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.054_migrate_drop_old_passoword_column.rst.txt -rw-r--r-- root/root 342 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.055_migrate_add_domain_to_limit.rst.txt -rw-r--r-- root/root 404 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.056_migrate_add_application_credential_access_rules.rst.txt -rw-r--r-- root/root 286 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.057_placeholder.rst.txt -rw-r--r-- root/root 286 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.058_placeholder.rst.txt -rw-r--r-- root/root 286 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.059_placeholder.rst.txt -rw-r--r-- root/root 286 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.060_placeholder.rst.txt -rw-r--r-- root/root 286 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.061_placeholder.rst.txt -rw-r--r-- root/root 398 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.062_migrate_extract_redelegation_data_from_extras.rst.txt -rw-r--r-- root/root 337 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.063_migrate_drop_limit_columns.rst.txt -rw-r--r-- root/root 449 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.064_migrate_add_remote_id_attribute_to_federation_protocol_table.rst.txt -rw-r--r-- root/root 396 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.065_migrate_add_user_external_id_to_access_rule.rst.txt -rw-r--r-- root/root 363 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.066_migrate_add_resource_options_table.rst.txt -rw-r--r-- root/root 286 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.067_placeholder.rst.txt -rw-r--r-- root/root 286 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.068_placeholder.rst.txt -rw-r--r-- root/root 286 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.069_placeholder.rst.txt -rw-r--r-- root/root 286 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.070_placeholder.rst.txt -rw-r--r-- root/root 286 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.071_placeholder.rst.txt -rw-r--r-- root/root 336 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.072_migrate_drop_domain_id_fk.rst.txt -rw-r--r-- root/root 358 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.073_migrate_expiring_group_membership.rst.txt -rw-r--r-- root/root 286 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.074_placeholder.rst.txt -rw-r--r-- root/root 286 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.075_placeholder.rst.txt -rw-r--r-- root/root 286 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.076_placeholder.rst.txt -rw-r--r-- root/root 286 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.077_placeholder.rst.txt -rw-r--r-- root/root 286 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.078_placeholder.rst.txt -rw-r--r-- root/root 348 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.079_migrate_update_local_id_limit.rst.txt -rw-r--r-- root/root 6711 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.data_migration_repo.versions.rst.txt -rw-r--r-- root/root 204 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.manage.rst.txt -rw-r--r-- root/root 414 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.rst.txt -rw-r--r-- root/root 320 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.001_expand_initial_null_migration.rst.txt -rw-r--r-- root/root 331 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.002_password_created_at_not_nullable.rst.txt -rw-r--r-- root/root 376 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.003_add_key_hash_and_encrypted_blob_to_credential.rst.txt -rw-r--r-- root/root 308 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.004_reset_password_created_at.rst.txt -rw-r--r-- root/root 260 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.005_placeholder.rst.txt -rw-r--r-- root/root 260 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.006_placeholder.rst.txt -rw-r--r-- root/root 260 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.007_placeholder.rst.txt -rw-r--r-- root/root 260 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.008_placeholder.rst.txt -rw-r--r-- root/root 260 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.009_placeholder.rst.txt -rw-r--r-- root/root 334 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.010_expand_add_revocation_event_index.rst.txt -rw-r--r-- root/root 356 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.011_expand_user_id_unique_for_nonlocal_user.rst.txt -rw-r--r-- root/root 318 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.012_expand_add_domain_id_to_idp.rst.txt -rw-r--r-- root/root 386 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.013_expand_protocol_cascade_delete_for_federated_user.rst.txt -rw-r--r-- root/root 341 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.014_expand_add_domain_id_to_user_table.rst.txt -rw-r--r-- root/root 340 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.015_expand_update_federated_user_domain.rst.txt -rw-r--r-- root/root 302 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.016_expand_add_user_options.rst.txt -rw-r--r-- root/root 260 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.017_placeholder.rst.txt -rw-r--r-- root/root 260 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.018_placeholder.rst.txt -rw-r--r-- root/root 260 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.019_placeholder.rst.txt -rw-r--r-- root/root 260 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.020_placeholder.rst.txt -rw-r--r-- root/root 260 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.021_placeholder.rst.txt -rw-r--r-- root/root 342 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.022_expand_add_default_project_id_index.rst.txt -rw-r--r-- root/root 414 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.023_expand_add_second_password_column_for_expanded_hash_sizes.rst.txt -rw-r--r-- root/root 345 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.024_expand_create_created_at_int_columns.rst.txt -rw-r--r-- root/root 260 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.025_placeholder.rst.txt -rw-r--r-- root/root 260 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.026_placeholder.rst.txt -rw-r--r-- root/root 260 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.027_placeholder.rst.txt -rw-r--r-- root/root 260 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.028_placeholder.rst.txt -rw-r--r-- root/root 260 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.029_placeholder.rst.txt -rw-r--r-- root/root 322 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.030_expand_add_project_tags_table.rst.txt -rw-r--r-- root/root 323 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.031_expand_system_assignment_table.rst.txt -rw-r--r-- root/root 341 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.032_expand_add_expired_at_int_to_trust.rst.txt -rw-r--r-- root/root 305 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.033_expand_add_limits_tables.rst.txt -rw-r--r-- root/root 352 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.034_expand_add_application_credential_table.rst.txt -rw-r--r-- root/root 409 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.035_expand_add_system_column_to_application_credential_table.rst.txt -rw-r--r-- root/root 402 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.036_expand_rename_application_credential_restriction_column.rst.txt -rw-r--r-- root/root 411 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.037_expand_remove_service_and_region_fk_for_registered_limit.rst.txt -rw-r--r-- root/root 260 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.038_placeholder.rst.txt -rw-r--r-- root/root 260 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.039_placeholder.rst.txt -rw-r--r-- root/root 260 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.040_placeholder.rst.txt -rw-r--r-- root/root 260 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.041_placeholder.rst.txt -rw-r--r-- root/root 260 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.042_placeholder.rst.txt -rw-r--r-- root/root 260 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.043_placeholder.rst.txt -rw-r--r-- root/root 260 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.044_placeholder.rst.txt -rw-r--r-- root/root 328 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.045_expand_add_description_to_limit.rst.txt -rw-r--r-- root/root 385 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.046_expand_old_password_data_to_password_hash_column.rst.txt -rw-r--r-- root/root 339 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.047_expand_update_pk_for_unified_limit.rst.txt -rw-r--r-- root/root 382 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.048_expand_add_registered_limit_id_column_for_limit.rst.txt -rw-r--r-- root/root 260 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.049_placeholder.rst.txt -rw-r--r-- root/root 260 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.050_placeholder.rst.txt -rw-r--r-- root/root 260 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.051_placeholder.rst.txt -rw-r--r-- root/root 260 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.052_placeholder.rst.txt -rw-r--r-- root/root 362 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.053_expand_add_role_description_to_role_table.rst.txt -rw-r--r-- root/root 331 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.054_expand_drop_old_passoword_column.rst.txt -rw-r--r-- root/root 313 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.055_expand_add_domain_to_limit.rst.txt -rw-r--r-- root/root 375 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.056_expand_add_application_credential_access_rules.rst.txt -rw-r--r-- root/root 260 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.057_placeholder.rst.txt -rw-r--r-- root/root 260 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.058_placeholder.rst.txt -rw-r--r-- root/root 260 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.059_placeholder.rst.txt -rw-r--r-- root/root 260 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.060_placeholder.rst.txt -rw-r--r-- root/root 260 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.061_placeholder.rst.txt -rw-r--r-- root/root 369 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.062_expand_extract_redelegation_data_from_extras.rst.txt -rw-r--r-- root/root 308 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.063_expand_drop_limit_columns.rst.txt -rw-r--r-- root/root 420 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.064_expand_add_remote_id_attribute_to_federation_protocol_table.rst.txt -rw-r--r-- root/root 367 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.065_expand_add_user_external_id_to_access_rule.rst.txt -rw-r--r-- root/root 362 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.066_expand_add_role_and_project_option_tables.rst.txt -rw-r--r-- root/root 260 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.067_placeholder.rst.txt -rw-r--r-- root/root 260 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.068_placeholder.rst.txt -rw-r--r-- root/root 260 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.069_placeholder.rst.txt -rw-r--r-- root/root 260 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.070_placeholder.rst.txt -rw-r--r-- root/root 260 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.071_placeholder.rst.txt -rw-r--r-- root/root 307 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.072_expand_drop_domain_id_fk.rst.txt -rw-r--r-- root/root 329 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.073_expand_expiring_group_membership.rst.txt -rw-r--r-- root/root 260 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.074_placeholder.rst.txt -rw-r--r-- root/root 260 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.075_placeholder.rst.txt -rw-r--r-- root/root 260 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.076_placeholder.rst.txt -rw-r--r-- root/root 260 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.077_placeholder.rst.txt -rw-r--r-- root/root 260 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.078_placeholder.rst.txt -rw-r--r-- root/root 319 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.079_expand_update_local_id_limit.rst.txt -rw-r--r-- root/root 6043 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.expand_repo.versions.rst.txt -rw-r--r-- root/root 207 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.migrate_repo.manage.rst.txt -rw-r--r-- root/root 419 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.migrate_repo.rst.txt -rw-r--r-- root/root 242 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.migrate_repo.versions.067_kilo.rst.txt -rw-r--r-- root/root 263 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.migrate_repo.versions.068_placeholder.rst.txt -rw-r--r-- root/root 263 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.migrate_repo.versions.069_placeholder.rst.txt -rw-r--r-- root/root 263 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.migrate_repo.versions.070_placeholder.rst.txt -rw-r--r-- root/root 263 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.migrate_repo.versions.071_placeholder.rst.txt -rw-r--r-- root/root 263 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.migrate_repo.versions.072_placeholder.rst.txt -rw-r--r-- root/root 326 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.migrate_repo.versions.073_insert_assignment_inherited_pk.rst.txt -rw-r--r-- root/root 299 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.migrate_repo.versions.074_add_is_domain_project.rst.txt -rw-r--r-- root/root 315 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.migrate_repo.versions.075_confirm_config_registration.rst.txt -rw-r--r-- root/root 263 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.migrate_repo.versions.076_placeholder.rst.txt -rw-r--r-- root/root 263 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.migrate_repo.versions.077_placeholder.rst.txt -rw-r--r-- root/root 263 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.migrate_repo.versions.078_placeholder.rst.txt -rw-r--r-- root/root 263 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.migrate_repo.versions.079_placeholder.rst.txt -rw-r--r-- root/root 263 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.migrate_repo.versions.080_placeholder.rst.txt -rw-r--r-- root/root 311 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.migrate_repo.versions.081_add_endpoint_policy_table.rst.txt -rw-r--r-- root/root 297 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.migrate_repo.versions.082_add_federation_tables.rst.txt -rw-r--r-- root/root 285 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.migrate_repo.versions.083_add_oauth1_tables.rst.txt -rw-r--r-- root/root 285 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.migrate_repo.versions.084_add_revoke_tables.rst.txt -rw-r--r-- root/root 320 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.migrate_repo.versions.085_add_endpoint_filtering_table.rst.txt -rw-r--r-- root/root 329 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.migrate_repo.versions.086_add_duplicate_constraint_trusts.rst.txt -rw-r--r-- root/root 271 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.migrate_repo.versions.087_implied_roles.rst.txt -rw-r--r-- root/root 297 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.migrate_repo.versions.088_domain_specific_roles.rst.txt -rw-r--r-- root/root 307 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.migrate_repo.versions.089_add_root_of_all_domains.rst.txt -rw-r--r-- root/root 342 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.migrate_repo.versions.090_add_local_user_and_password_tables.rst.txt -rw-r--r-- root/root 382 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.migrate_repo.versions.091_migrate_data_to_local_user_and_password_tables.rst.txt -rw-r--r-- root/root 331 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.migrate_repo.versions.092_make_implied_roles_fks_cascaded.rst.txt -rw-r--r-- root/root 317 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.migrate_repo.versions.093_migrate_domains_to_projects.rst.txt -rw-r--r-- root/root 308 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.migrate_repo.versions.094_add_federated_user_table.rst.txt -rw-r--r-- root/root 368 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.migrate_repo.versions.095_add_integer_pkey_to_revocation_event_table.rst.txt -rw-r--r-- root/root 311 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.migrate_repo.versions.096_drop_role_name_constraint.rst.txt -rw-r--r-- root/root 340 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.migrate_repo.versions.097_drop_user_name_domainid_constraint.rst.txt -rw-r--r-- root/root 263 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.migrate_repo.versions.098_placeholder.rst.txt -rw-r--r-- root/root 263 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.migrate_repo.versions.099_placeholder.rst.txt -rw-r--r-- root/root 263 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.migrate_repo.versions.100_placeholder.rst.txt -rw-r--r-- root/root 311 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.migrate_repo.versions.101_drop_role_name_constraint.rst.txt -rw-r--r-- root/root 285 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.migrate_repo.versions.102_drop_domain_table.rst.txt -rw-r--r-- root/root 305 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.migrate_repo.versions.103_add_nonlocal_user_table.rst.txt -rw-r--r-- root/root 340 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.migrate_repo.versions.104_drop_user_name_domainid_constraint.rst.txt -rw-r--r-- root/root 311 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.migrate_repo.versions.105_add_password_date_columns.rst.txt -rw-r--r-- root/root 348 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.migrate_repo.versions.106_allow_password_column_to_be_nullable.rst.txt -rw-r--r-- root/root 299 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.migrate_repo.versions.107_add_user_date_columns.rst.txt -rw-r--r-- root/root 305 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.migrate_repo.versions.108_add_failed_auth_columns.rst.txt -rw-r--r-- root/root 334 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.migrate_repo.versions.109_add_password_self_service_column.rst.txt -rw-r--r-- root/root 3372 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.migrate_repo.versions.rst.txt -rw-r--r-- root/root 473 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.rst.txt -rw-r--r-- root/root 172 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.sql.upgrades.rst.txt -rw-r--r-- root/root 180 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.tokenless_auth.rst.txt -rw-r--r-- root/root 151 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.utils.rst.txt -rw-r--r-- root/root 216 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.validation.parameter_types.rst.txt -rw-r--r-- root/root 342 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.validation.rst.txt -rw-r--r-- root/root 199 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.common.validation.validators.rst.txt -rw-r--r-- root/root 198 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.conf.application_credential.rst.txt -rw-r--r-- root/root 160 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.conf.assignment.rst.txt -rw-r--r-- root/root 142 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.conf.auth.rst.txt -rw-r--r-- root/root 151 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.conf.catalog.rst.txt -rw-r--r-- root/root 157 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.conf.constants.rst.txt -rw-r--r-- root/root 160 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.conf.credential.rst.txt -rw-r--r-- root/root 151 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.conf.default.rst.txt -rw-r--r-- root/root 171 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.conf.domain_config.rst.txt -rw-r--r-- root/root 177 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.conf.endpoint_filter.rst.txt -rw-r--r-- root/root 177 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.conf.endpoint_policy.rst.txt -rw-r--r-- root/root 177 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.conf.eventlet_server.rst.txt -rw-r--r-- root/root 171 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.conf.extra_headers.rst.txt -rw-r--r-- root/root 160 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.conf.federation.rst.txt -rw-r--r-- root/root 177 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.conf.fernet_receipts.rst.txt -rw-r--r-- root/root 171 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.conf.fernet_tokens.rst.txt -rw-r--r-- root/root 154 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.conf.identity.rst.txt -rw-r--r-- root/root 180 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.conf.identity_mapping.rst.txt -rw-r--r-- root/root 162 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.conf.jwt_tokens.rst.txt -rw-r--r-- root/root 142 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.conf.ldap.rst.txt -rw-r--r-- root/root 154 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.conf.memcache.rst.txt -rw-r--r-- root/root 148 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.conf.oauth1.rst.txt -rw-r--r-- root/root 142 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.conf.opts.rst.txt -rw-r--r-- root/root 148 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.conf.policy.rst.txt -rw-r--r-- root/root 151 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.conf.receipt.rst.txt -rw-r--r-- root/root 154 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.conf.resource.rst.txt -rw-r--r-- root/root 148 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.conf.revoke.rst.txt -rw-r--r-- root/root 142 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.conf.role.rst.txt -rw-r--r-- root/root 1232 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.conf.rst.txt -rw-r--r-- root/root 142 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.conf.saml.rst.txt -rw-r--r-- root/root 189 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.conf.security_compliance.rst.txt -rw-r--r-- root/root 168 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.conf.shadow_users.rst.txt -rw-r--r-- root/root 145 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.conf.token.rst.txt -rw-r--r-- root/root 174 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.conf.tokenless_auth.rst.txt -rw-r--r-- root/root 142 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.conf.totp.rst.txt -rw-r--r-- root/root 145 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.conf.trust.rst.txt -rw-r--r-- root/root 171 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.conf.unified_limit.rst.txt -rw-r--r-- root/root 145 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.conf.utils.rst.txt -rw-r--r-- root/root 142 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.conf.wsgi.rst.txt -rw-r--r-- root/root 187 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.credential.backends.base.rst.txt -rw-r--r-- root/root 334 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.credential.backends.rst.txt -rw-r--r-- root/root 184 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.credential.backends.sql.rst.txt -rw-r--r-- root/root 160 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.credential.core.rst.txt -rw-r--r-- root/root 172 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.credential.provider.rst.txt -rw-r--r-- root/root 190 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.credential.providers.core.rst.txt -rw-r--r-- root/root 211 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.credential.providers.fernet.core.rst.txt -rw-r--r-- root/root 330 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.credential.providers.fernet.rst.txt -rw-r--r-- root/root 398 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.credential.providers.rst.txt -rw-r--r-- root/root 445 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.credential.rst.txt -rw-r--r-- root/root 166 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.credential.schema.rst.txt -rw-r--r-- root/root 204 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.endpoint_policy.backends.base.rst.txt -rw-r--r-- root/root 361 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.endpoint_policy.backends.rst.txt -rw-r--r-- root/root 201 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.endpoint_policy.backends.sql.rst.txt -rw-r--r-- root/root 177 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.endpoint_policy.core.rst.txt -rw-r--r-- root/root 377 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.endpoint_policy.rst.txt -rw-r--r-- root/root 142 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.exception.rst.txt -rw-r--r-- root/root 187 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.federation.backends.base.rst.txt -rw-r--r-- root/root 334 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.federation.backends.rst.txt -rw-r--r-- root/root 184 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.federation.backends.sql.rst.txt -rw-r--r-- root/root 175 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.federation.constants.rst.txt -rw-r--r-- root/root 160 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.federation.core.rst.txt -rw-r--r-- root/root 157 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.federation.idp.rst.txt -rw-r--r-- root/root 469 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.federation.rst.txt -rw-r--r-- root/root 166 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.federation.schema.rst.txt -rw-r--r-- root/root 163 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.federation.utils.rst.txt -rw-r--r-- root/root 127 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.i18n.rst.txt -rw-r--r-- root/root 181 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.identity.backends.base.rst.txt -rw-r--r-- root/root 202 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.identity.backends.ldap.common.rst.txt -rw-r--r-- root/root 196 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.identity.backends.ldap.core.rst.txt -rw-r--r-- root/root 202 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.identity.backends.ldap.models.rst.txt -rw-r--r-- root/root 394 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.identity.backends.ldap.rst.txt -rw-r--r-- root/root 219 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.identity.backends.resource_options.rst.txt -rw-r--r-- root/root 502 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.identity.backends.rst.txt -rw-r--r-- root/root 178 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.identity.backends.sql.rst.txt -rw-r--r-- root/root 198 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.identity.backends.sql_model.rst.txt -rw-r--r-- root/root 154 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.identity.core.rst.txt -rw-r--r-- root/root 169 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.identity.generator.rst.txt -rw-r--r-- root/root 314 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.identity.id_generators.rst.txt -rw-r--r-- root/root 204 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.identity.id_generators.sha256.rst.txt -rw-r--r-- root/root 207 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.identity.mapping_backends.base.rst.txt -rw-r--r-- root/root 216 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.identity.mapping_backends.mapping.rst.txt -rw-r--r-- root/root 412 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.identity.mapping_backends.rst.txt -rw-r--r-- root/root 204 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.identity.mapping_backends.sql.rst.txt -rw-r--r-- root/root 509 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.identity.rst.txt -rw-r--r-- root/root 160 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.identity.schema.rst.txt -rw-r--r-- root/root 204 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.identity.shadow_backends.base.rst.txt -rw-r--r-- root/root 361 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.identity.shadow_backends.rst.txt -rw-r--r-- root/root 201 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.identity.shadow_backends.sql.rst.txt -rw-r--r-- root/root 172 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.limit.backends.base.rst.txt -rw-r--r-- root/root 309 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.limit.backends.rst.txt -rw-r--r-- root/root 169 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.limit.backends.sql.rst.txt -rw-r--r-- root/root 145 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.limit.core.rst.txt -rw-r--r-- root/root 166 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.limit.models.base.rst.txt -rw-r--r-- root/root 166 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.limit.models.flat.rst.txt -rw-r--r-- root/root 342 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.limit.models.rst.txt -rw-r--r-- root/root 206 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.limit.models.strict_two_level.rst.txt -rw-r--r-- root/root 375 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.limit.rst.txt -rw-r--r-- root/root 151 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.limit.schema.rst.txt -rw-r--r-- root/root 177 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.models.receipt_model.rst.txt -rw-r--r-- root/root 174 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.models.revoke_model.rst.txt -rw-r--r-- root/root 318 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.models.rst.txt -rw-r--r-- root/root 171 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.models.token_model.rst.txt -rw-r--r-- root/root 154 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.notifications.rst.txt -rw-r--r-- root/root 175 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.oauth1.backends.base.rst.txt -rw-r--r-- root/root 314 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.oauth1.backends.rst.txt -rw-r--r-- root/root 172 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.oauth1.backends.sql.rst.txt -rw-r--r-- root/root 148 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.oauth1.core.rst.txt -rw-r--r-- root/root 385 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.oauth1.rst.txt -rw-r--r-- root/root 154 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.oauth1.schema.rst.txt -rw-r--r-- root/root 163 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.oauth1.validator.rst.txt -rw-r--r-- root/root 175 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.policy.backends.base.rst.txt -rw-r--r-- root/root 348 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.policy.backends.rst.txt -rw-r--r-- root/root 178 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.policy.backends.rules.rst.txt -rw-r--r-- root/root 172 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.policy.backends.sql.rst.txt -rw-r--r-- root/root 148 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.policy.core.rst.txt -rw-r--r-- root/root 356 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.policy.rst.txt -rw-r--r-- root/root 154 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.policy.schema.rst.txt -rw-r--r-- root/root 163 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.receipt.handlers.rst.txt -rw-r--r-- root/root 163 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.receipt.provider.rst.txt -rw-r--r-- root/root 181 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.receipt.providers.base.rst.txt -rw-r--r-- root/root 202 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.receipt.providers.fernet.core.rst.txt -rw-r--r-- root/root 318 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.receipt.providers.fernet.rst.txt -rw-r--r-- root/root 383 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.receipt.providers.rst.txt -rw-r--r-- root/root 195 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.receipt.receipt_formatters.rst.txt -rw-r--r-- root/root 408 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.receipt.rst.txt -rw-r--r-- root/root 181 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.resource.backends.base.rst.txt -rw-r--r-- root/root 219 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.resource.backends.resource_options.rst.txt -rw-r--r-- root/root 411 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.resource.backends.rst.txt -rw-r--r-- root/root 178 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.resource.backends.sql.rst.txt -rw-r--r-- root/root 198 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.resource.backends.sql_model.rst.txt -rw-r--r-- root/root 204 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.resource.config_backends.base.rst.txt -rw-r--r-- root/root 361 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.resource.config_backends.rst.txt -rw-r--r-- root/root 201 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.resource.config_backends.sql.rst.txt -rw-r--r-- root/root 154 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.resource.core.rst.txt -rw-r--r-- root/root 405 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.resource.rst.txt -rw-r--r-- root/root 160 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.resource.schema.rst.txt -rw-r--r-- root/root 175 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.revoke.backends.base.rst.txt -rw-r--r-- root/root 314 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.revoke.backends.rst.txt -rw-r--r-- root/root 172 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.revoke.backends.sql.rst.txt -rw-r--r-- root/root 148 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.revoke.core.rst.txt -rw-r--r-- root/root 151 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.revoke.model.rst.txt -rw-r--r-- root/root 355 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.revoke.rst.txt -rw-r--r-- root/root 790 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.rst.txt -rw-r--r-- root/root 160 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.server.backends.rst.txt -rw-r--r-- root/root 187 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.server.flask.application.rst.txt -rw-r--r-- root/root 172 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.server.flask.common.rst.txt -rw-r--r-- root/root 166 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.server.flask.core.rst.txt -rw-r--r-- root/root 242 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.server.flask.request_processing.json_body.rst.txt -rw-r--r-- root/root 284 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.server.flask.request_processing.middleware.auth_context.rst.txt -rw-r--r-- root/root 469 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.server.flask.request_processing.middleware.rst.txt -rw-r--r-- root/root 287 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.server.flask.request_processing.middleware.url_normalize.rst.txt -rw-r--r-- root/root 248 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.server.flask.request_processing.req_logging.rst.txt -rw-r--r-- root/root 520 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.server.flask.request_processing.rst.txt -rw-r--r-- root/root 439 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.server.flask.rst.txt -rw-r--r-- root/root 355 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.server.rst.txt -rw-r--r-- root/root 148 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.server.wsgi.rst.txt -rw-r--r-- root/root 157 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.token.provider.rst.txt -rw-r--r-- root/root 175 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.token.providers.base.rst.txt -rw-r--r-- root/root 196 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.token.providers.fernet.core.rst.txt -rw-r--r-- root/root 310 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.token.providers.fernet.rst.txt -rw-r--r-- root/root 187 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.token.providers.jws.core.rst.txt -rw-r--r-- root/root 298 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.token.providers.jws.rst.txt -rw-r--r-- root/root 405 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.token.providers.rst.txt -rw-r--r-- root/root 365 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.token.rst.txt -rw-r--r-- root/root 183 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.token.token_formatters.rst.txt -rw-r--r-- root/root 172 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.trust.backends.base.rst.txt -rw-r--r-- root/root 309 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.trust.backends.rst.txt -rw-r--r-- root/root 169 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.trust.backends.sql.rst.txt -rw-r--r-- root/root 145 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.trust.core.rst.txt -rw-r--r-- root/root 350 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.trust.rst.txt -rw-r--r-- root/root 151 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.trust.schema.rst.txt -rw-r--r-- root/root 136 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/keystone.version.rst.txt -rw-r--r-- root/root 61 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/api/modules.rst.txt -rw-r--r-- root/root 29677 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/api_curl_examples.rst.txt drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/cli/ -rw-r--r-- root/root 1462 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/cli/commands.rst.txt -rw-r--r-- root/root 775 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/cli/index.rst.txt -rw-r--r-- root/root 4921 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/cli/keystone-manage.rst.txt -rw-r--r-- root/root 2925 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/cli/keystone-status.rst.txt -rw-r--r-- root/root 82 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/code_documentation.rst.txt drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/configuration/ -rw-r--r-- root/root 781 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/configuration/config-options.rst.txt -rw-r--r-- root/root 590 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/configuration/index.rst.txt -rw-r--r-- root/root 672 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/configuration/policy.rst.txt drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/configuration/samples/ -rw-r--r-- root/root 325 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/configuration/samples/index.rst.txt -rw-r--r-- root/root 275 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/configuration/samples/keystone-conf.rst.txt -rw-r--r-- root/root 370 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/configuration/samples/logging-conf.rst.txt -rw-r--r-- root/root 202 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/configuration/samples/policy-yaml.rst.txt drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/contributor/ -rw-r--r-- root/root 7814 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/contributor/api_change_tutorial.rst.txt -rw-r--r-- root/root 862 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/contributor/architecture.rst.txt -rw-r--r-- root/root 3973 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/contributor/auth-plugins.rst.txt -rw-r--r-- root/root 3660 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/contributor/caching-layer.rst.txt -rw-r--r-- root/root 2908 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/contributor/contributing.rst.txt -rw-r--r-- root/root 3890 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/contributor/database-migrations.rst.txt -rw-r--r-- root/root 4188 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/contributor/developing-drivers.rst.txt -rw-r--r-- root/root 4855 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/contributor/doctor-checks.rst.txt -rw-r--r-- root/root 2099 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/contributor/filtering-responsibilities.rst.txt -rw-r--r-- root/root 5715 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/contributor/how-can-i-help.rst.txt -rw-r--r-- root/root 8399 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/contributor/http-api.rst.txt -rw-r--r-- root/root 1917 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/contributor/id-manage.rst.txt -rw-r--r-- root/root 1197 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/contributor/index.rst.txt -rw-r--r-- root/root 1545 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/contributor/list-truncation.rst.txt -rw-r--r-- root/root 5704 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/contributor/programming-exercises.rst.txt -rw-r--r-- root/root 5369 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/contributor/proposing-features.rst.txt -rw-r--r-- root/root 4645 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/contributor/release-notes.rst.txt -rw-r--r-- root/root 7517 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/contributor/service-catalog.rst.txt -rw-r--r-- root/root 27639 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/contributor/services.rst.txt -rw-r--r-- root/root 7613 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/contributor/set-up-keystone.rst.txt -rw-r--r-- root/root 15513 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/contributor/testing-keystone.rst.txt -rw-r--r-- root/root 1733 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/contributor/translated-responses.rst.txt -rw-r--r-- root/root 6049 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/contributor/vision-reflection.rst.txt drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/getting-started/ -rw-r--r-- root/root 17078 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/getting-started/architecture.rst.txt -rw-r--r-- root/root 3588 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/getting-started/community.rst.txt -rw-r--r-- root/root 142 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/getting-started/index.rst.txt -rw-r--r-- root/root 22156 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/getting-started/policy_mapping.rst.txt -rw-r--r-- root/root 3124 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/index.rst.txt -rw-r--r-- root/root 90 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/indices-tables.rst.txt drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/install/ -rw-r--r-- root/root 45 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/install/get-started-obs.rst.txt -rw-r--r-- root/root 45 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/install/get-started-rdo.rst.txt -rw-r--r-- root/root 45 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/install/get-started-ubuntu.rst.txt -rw-r--r-- root/root 1724 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/install/index-obs.rst.txt -rw-r--r-- root/root 1682 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/install/index-rdo.rst.txt -rw-r--r-- root/root 1604 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/install/index-ubuntu.rst.txt -rw-r--r-- root/root 803 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/install/index.rst.txt -rw-r--r-- root/root 6903 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/install/keystone-install-obs.rst.txt -rw-r--r-- root/root 5704 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/install/keystone-install-rdo.rst.txt -rw-r--r-- root/root 5576 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/install/keystone-install-ubuntu.rst.txt -rw-r--r-- root/root 31 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/install/keystone-openrc-obs.rst.txt -rw-r--r-- root/root 31 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/install/keystone-openrc-rdo.rst.txt -rw-r--r-- root/root 31 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/install/keystone-openrc-ubuntu.rst.txt -rw-r--r-- root/root 39 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/install/keystone-users-obs.rst.txt -rw-r--r-- root/root 39 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/install/keystone-users-rdo.rst.txt -rw-r--r-- root/root 39 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/install/keystone-users-ubuntu.rst.txt -rw-r--r-- root/root 2817 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/install/keystone-verify-obs.rst.txt -rw-r--r-- root/root 2817 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/install/keystone-verify-rdo.rst.txt -rw-r--r-- root/root 2809 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/install/keystone-verify-ubuntu.rst.txt drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/install/shared/ -rw-r--r-- root/root 310 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/install/shared/note_configuration_vary_by_distribution.rst.txt drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/share/doc/keystone/html/_sources/user/ -rw-r--r-- root/root 15715 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/user/application_credentials.rst.txt -rw-r--r-- root/root 1065 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/user/index.rst.txt -rw-r--r-- root/root 3637 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/user/json_home.rst.txt -rw-r--r-- root/root 3579 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/user/multi-factor-authentication.rst.txt -rw-r--r-- root/root 3416 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/user/supported_clients.rst.txt -rw-r--r-- root/root 2647 2021-12-08 20:32 ./usr/share/doc/keystone/html/_sources/user/trusts.rst.txt drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/share/doc/keystone/html/_static/ -rw-r--r-- root/root 14667 2021-12-08 20:36 ./usr/share/doc/keystone/html/_static/basic.css drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/share/doc/keystone/html/_static/css/ -rw-r--r-- root/root 146010 2021-06-02 15:43 ./usr/share/doc/keystone/html/_static/css/bootstrap.css -rw-r--r-- root/root 120271 2021-01-12 11:16 ./usr/share/doc/keystone/html/_static/css/bootstrap.min.css -rw-r--r-- root/root 19907 2021-06-02 15:43 ./usr/share/doc/keystone/html/_static/css/combined.css -rw-r--r-- root/root 37414 2021-06-02 15:43 ./usr/share/doc/keystone/html/_static/css/font-awesome.css -rw-r--r-- root/root 31000 2021-06-02 15:43 ./usr/share/doc/keystone/html/_static/css/font-awesome.min.css -rw-r--r-- root/root 751 2021-06-02 15:43 ./usr/share/doc/keystone/html/_static/css/search.css -rw-r--r-- root/root 9630 2021-11-17 15:50 ./usr/share/doc/keystone/html/_static/doctools.js -rw-r--r-- root/root 356 2021-12-08 20:36 ./usr/share/doc/keystone/html/_static/documentation_options.js -rw-r--r-- root/root 338 2021-06-02 15:43 ./usr/share/doc/keystone/html/_static/favicon.ico -rw-r--r-- root/root 286 2021-01-01 06:53 ./usr/share/doc/keystone/html/_static/file.png drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/share/doc/keystone/html/_static/fonts/ -rw-r--r-- root/root 102655 2021-06-02 15:43 ./usr/share/doc/keystone/html/_static/fonts/FontAwesome.otf.gz -rw-r--r-- root/root 76491 2021-06-02 15:43 ./usr/share/doc/keystone/html/_static/fonts/fontawesome-webfont.eot.gz -rw-r--r-- root/root 391621 2021-06-02 15:43 ./usr/share/doc/keystone/html/_static/fonts/fontawesome-webfont.svg -rw-r--r-- root/root 90559 2021-06-02 15:43 ./usr/share/doc/keystone/html/_static/fonts/fontawesome-webfont.ttf.gz -rw-r--r-- root/root 90313 2021-06-02 15:43 ./usr/share/doc/keystone/html/_static/fonts/fontawesome-webfont.woff.gz -rw-r--r-- root/root 71893 2021-06-02 15:43 ./usr/share/doc/keystone/html/_static/fonts/fontawesome-webfont.woff2.gz -rw-r--r-- root/root 20050 2021-06-02 15:43 ./usr/share/doc/keystone/html/_static/fonts/glyphicons-halflings-regular.eot.gz -rw-r--r-- root/root 108737 2021-06-02 15:43 ./usr/share/doc/keystone/html/_static/fonts/glyphicons-halflings-regular.svg -rw-r--r-- root/root 23486 2021-06-02 15:43 ./usr/share/doc/keystone/html/_static/fonts/glyphicons-halflings-regular.ttf.gz -rw-r--r-- root/root 23138 2021-06-02 15:43 ./usr/share/doc/keystone/html/_static/fonts/glyphicons-halflings-regular.woff.gz -rw-r--r-- root/root 18030 2021-06-02 15:43 ./usr/share/doc/keystone/html/_static/fonts/glyphicons-halflings-regular.woff2.gz -rw-r--r-- root/root 6258 2021-12-08 20:32 ./usr/share/doc/keystone/html/_static/horizon-login-idp.png -rw-r--r-- root/root 16334 2021-12-08 20:32 ./usr/share/doc/keystone/html/_static/horizon-login-sp.png drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/share/doc/keystone/html/_static/images/ drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/share/doc/keystone/html/_static/images/docs/ -rw-r--r-- root/root 1178 2021-06-09 07:39 ./usr/share/doc/keystone/html/_static/images/docs/license.png -rw-r--r-- root/root 15457 2021-06-09 07:39 ./usr/share/doc/keystone/html/_static/images/docs/superuser1.png -rw-r--r-- root/root 10554 2021-06-09 07:39 ./usr/share/doc/keystone/html/_static/images/docs/superuser2.png -rw-r--r-- root/root 8942 2021-06-09 07:39 ./usr/share/doc/keystone/html/_static/images/docs/superuser3.png -rw-r--r-- root/root 8688 2021-06-09 07:39 ./usr/share/doc/keystone/html/_static/images/docs/superuser4.png -rw-r--r-- root/root 934 2021-06-09 07:39 ./usr/share/doc/keystone/html/_static/images/footer-facebook-hover.png -rw-r--r-- root/root 914 2021-06-09 07:39 ./usr/share/doc/keystone/html/_static/images/footer-facebook.png -rw-r--r-- root/root 1020 2021-06-09 07:39 ./usr/share/doc/keystone/html/_static/images/footer-linkedin-hover.png -rw-r--r-- root/root 989 2021-06-09 07:39 ./usr/share/doc/keystone/html/_static/images/footer-linkedin.png -rw-r--r-- root/root 904 2021-06-09 07:39 ./usr/share/doc/keystone/html/_static/images/footer-twitter-hover.png -rw-r--r-- root/root 1173 2021-06-09 07:39 ./usr/share/doc/keystone/html/_static/images/footer-twitter.png -rw-r--r-- root/root 863 2021-06-09 07:39 ./usr/share/doc/keystone/html/_static/images/footer-youtube-hover.png -rw-r--r-- root/root 1124 2021-06-09 07:39 ./usr/share/doc/keystone/html/_static/images/footer-youtube.png -rw-r--r-- root/root 729 2021-06-02 15:43 ./usr/share/doc/keystone/html/_static/images/loading.gif -rw-r--r-- root/root 781 2021-06-09 07:39 ./usr/share/doc/keystone/html/_static/images/logo-full.png -rw-r--r-- root/root 5345 2021-06-02 15:43 ./usr/share/doc/keystone/html/_static/images/logo-full.svg -rw-r--r-- root/root 563 2021-06-09 07:39 ./usr/share/doc/keystone/html/_static/images/logo-vert.png -rw-r--r-- root/root 5459 2021-06-02 15:43 ./usr/share/doc/keystone/html/_static/images/logo-vert.svg -rw-r--r-- root/root 781 2021-06-09 07:39 ./usr/share/doc/keystone/html/_static/images/openstack-logo-full.png -rw-r--r-- root/root 5345 2021-06-02 15:43 ./usr/share/doc/keystone/html/_static/images/openstack-logo-full.svg -rw-r--r-- root/root 563 2021-06-09 07:39 ./usr/share/doc/keystone/html/_static/images/openstack-logo-vert.png -rw-r--r-- root/root 5459 2021-06-02 15:43 ./usr/share/doc/keystone/html/_static/images/openstack-logo-vert.svg -rw-r--r-- root/root 213 2021-06-09 07:39 ./usr/share/doc/keystone/html/_static/images/search-icon.png -rw-r--r-- root/root 287600 2021-10-24 06:01 ./usr/share/doc/keystone/html/_static/jquery.js drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/share/doc/keystone/html/_static/js/ -rw-r--r-- root/root 69707 2021-06-02 15:43 ./usr/share/doc/keystone/html/_static/js/bootstrap.js -rw-r--r-- root/root 50962 2021-01-12 11:16 ./usr/share/doc/keystone/html/_static/js/bootstrap.min.js -rw-r--r-- root/root 4203 2021-06-02 15:43 ./usr/share/doc/keystone/html/_static/js/docs.js -rw-r--r-- root/root 268039 2021-06-02 15:43 ./usr/share/doc/keystone/html/_static/js/jquery-3.2.1.js -rw-r--r-- root/root 86659 2021-06-02 15:43 ./usr/share/doc/keystone/html/_static/js/jquery-3.2.1.min.js -rw-r--r-- root/root 1887 2021-06-02 15:43 ./usr/share/doc/keystone/html/_static/js/navigation.js -rw-r--r-- root/root 11993 2021-12-08 20:36 ./usr/share/doc/keystone/html/_static/keystone.conf.sample.gz -rw-r--r-- root/root 10854 2021-12-08 20:36 ./usr/share/doc/keystone/html/_static/language_data.js -rw-r--r-- root/root 90 2021-01-01 06:53 ./usr/share/doc/keystone/html/_static/minus.png -rw-r--r-- root/root 90 2021-01-01 06:53 ./usr/share/doc/keystone/html/_static/plus.png -rw-r--r-- root/root 5232 2021-12-08 20:36 ./usr/share/doc/keystone/html/_static/pygments.css -rw-r--r-- root/root 16793 2021-11-17 15:50 ./usr/share/doc/keystone/html/_static/searchtools.js -rw-r--r-- root/root 638 2021-12-08 20:32 ./usr/share/doc/keystone/html/_static/support-matrix.css -rw-r--r-- root/root 58881 2021-09-15 09:28 ./usr/share/doc/keystone/html/_static/underscore.js drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/share/doc/keystone/html/admin/ -rw-r--r-- root/root 25382 2021-12-08 20:36 ./usr/share/doc/keystone/html/admin/auth-totp.html -rw-r--r-- root/root 20127 2021-12-08 20:36 ./usr/share/doc/keystone/html/admin/authentication-mechanisms.html -rw-r--r-- root/root 27159 2021-12-08 20:36 ./usr/share/doc/keystone/html/admin/bootstrap.html -rw-r--r-- root/root 24152 2021-12-08 20:36 ./usr/share/doc/keystone/html/admin/case-insensitive.html -rw-r--r-- root/root 41599 2021-12-08 20:36 ./usr/share/doc/keystone/html/admin/cli-manage-projects-users-and-roles.html -rw-r--r-- root/root 106815 2021-12-08 20:36 ./usr/share/doc/keystone/html/admin/configuration.html -rw-r--r-- root/root 101795 2021-12-08 20:36 ./usr/share/doc/keystone/html/admin/configure_tokenless_x509.html -rw-r--r-- root/root 29142 2021-12-08 20:36 ./usr/share/doc/keystone/html/admin/credential-encryption.html -rw-r--r-- root/root 65272 2021-12-08 20:36 ./usr/share/doc/keystone/html/admin/event_notifications.html -rw-r--r-- root/root 25176 2021-12-08 20:36 ./usr/share/doc/keystone/html/admin/external-authentication.html drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/share/doc/keystone/html/admin/federation/ -rw-r--r-- root/root 116107 2021-12-08 20:36 ./usr/share/doc/keystone/html/admin/federation/configure_federation.html -rw-r--r-- root/root 19178 2021-12-08 20:36 ./usr/share/doc/keystone/html/admin/federation/federated_identity.html -rw-r--r-- root/root 91750 2021-12-08 20:36 ./usr/share/doc/keystone/html/admin/federation/introduction.html -rw-r--r-- root/root 85725 2021-12-08 20:36 ./usr/share/doc/keystone/html/admin/federation/mapping_combinations.html -rw-r--r-- root/root 44849 2021-12-08 20:36 ./usr/share/doc/keystone/html/admin/fernet-token-faq.html -rw-r--r-- root/root 17525 2021-12-08 20:36 ./usr/share/doc/keystone/html/admin/getting-started.html -rw-r--r-- root/root 17506 2021-12-08 20:36 ./usr/share/doc/keystone/html/admin/health-check-middleware.html -rw-r--r-- root/root 46417 2021-12-08 20:36 ./usr/share/doc/keystone/html/admin/identity-concepts.html -rw-r--r-- root/root 34491 2021-12-08 20:36 ./usr/share/doc/keystone/html/admin/identity-sources.html -rw-r--r-- root/root 22933 2021-12-08 20:36 ./usr/share/doc/keystone/html/admin/index.html -rw-r--r-- root/root 22971 2021-12-08 20:36 ./usr/share/doc/keystone/html/admin/jws-key-rotation.html -rw-r--r-- root/root 19802 2021-12-08 20:36 ./usr/share/doc/keystone/html/admin/keystone-features.html -rw-r--r-- root/root 35998 2021-12-08 20:36 ./usr/share/doc/keystone/html/admin/manage-services.html -rw-r--r-- root/root 18491 2021-12-08 20:36 ./usr/share/doc/keystone/html/admin/manage-trusts.html -rw-r--r-- root/root 24260 2021-12-08 20:36 ./usr/share/doc/keystone/html/admin/multi-factor-authentication.html -rw-r--r-- root/root 18916 2021-12-08 20:36 ./usr/share/doc/keystone/html/admin/oauth1.html -rw-r--r-- root/root 17286 2021-12-08 20:36 ./usr/share/doc/keystone/html/admin/operations.html -rw-r--r-- root/root 34382 2021-12-08 20:36 ./usr/share/doc/keystone/html/admin/resource-options.html -rw-r--r-- root/root 46882 2021-12-08 20:36 ./usr/share/doc/keystone/html/admin/service-api-protection.html -rw-r--r-- root/root 19669 2021-12-08 20:36 ./usr/share/doc/keystone/html/admin/token-provider.html -rw-r--r-- root/root 39617 2021-12-08 20:36 ./usr/share/doc/keystone/html/admin/tokens-overview.html -rw-r--r-- root/root 21071 2021-12-08 20:36 ./usr/share/doc/keystone/html/admin/tokens.html -rw-r--r-- root/root 85895 2021-12-08 20:36 ./usr/share/doc/keystone/html/admin/unified-limits.html -rw-r--r-- root/root 33574 2021-12-08 20:36 ./usr/share/doc/keystone/html/admin/upgrading.html drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/ -rw-r--r-- root/root 16245 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.api.auth.html -rw-r--r-- root/root 16323 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.api.credentials.html -rw-r--r-- root/root 16335 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.api.discovery.html -rw-r--r-- root/root 16317 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.api.domains.html -rw-r--r-- root/root 16323 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.api.ec2tokens.html -rw-r--r-- root/root 16317 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.api.endpoints.html -rw-r--r-- root/root 16290 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.api.groups.html -rw-r--r-- root/root 20237 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.api.html -rw-r--r-- root/root 16308 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.api.limits.html -rw-r--r-- root/root 16368 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.api.os_ep_filter.html -rw-r--r-- root/root 16395 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.api.os_federation.html -rw-r--r-- root/root 16368 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.api.os_inherit.html -rw-r--r-- root/root 16341 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.api.os_oauth1.html -rw-r--r-- root/root 16365 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.api.os_revoke.html -rw-r--r-- root/root 16362 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.api.os_simple_cert.html -rw-r--r-- root/root 16332 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.api.policy.html -rw-r--r-- root/root 16296 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.api.projects.html -rw-r--r-- root/root 16359 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.api.regions.html -rw-r--r-- root/root 16437 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.api.registered_limits.html -rw-r--r-- root/root 16482 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.api.role_assignments.html -rw-r--r-- root/root 16407 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.api.role_inferences.html -rw-r--r-- root/root 16329 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.api.roles.html -rw-r--r-- root/root 16296 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.api.s3tokens.html -rw-r--r-- root/root 16302 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.api.services.html -rw-r--r-- root/root 16284 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.api.system.html -rw-r--r-- root/root 16266 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.api.trusts.html -rw-r--r-- root/root 16338 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.api.users.html -rw-r--r-- root/root 16785 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.application_credential.backends.base.html -rw-r--r-- root/root 17863 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.application_credential.backends.html -rw-r--r-- root/root 16755 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.application_credential.backends.sql.html -rw-r--r-- root/root 16689 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.application_credential.core.html -rw-r--r-- root/root 18723 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.application_credential.html -rw-r--r-- root/root 16548 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.application_credential.schema.html -rw-r--r-- root/root 16533 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.assignment.backends.base.html -rw-r--r-- root/root 17551 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.assignment.backends.html -rw-r--r-- root/root 16560 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.assignment.backends.sql.html -rw-r--r-- root/root 16503 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.assignment.core.html -rw-r--r-- root/root 19617 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.assignment.html -rw-r--r-- root/root 16716 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.assignment.role_backends.base.html -rw-r--r-- root/root 18078 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.assignment.role_backends.html -rw-r--r-- root/root 16773 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.assignment.role_backends.resource_options.html -rw-r--r-- root/root 16764 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.assignment.role_backends.sql.html -rw-r--r-- root/root 16626 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.assignment.role_backends.sql_model.html -rw-r--r-- root/root 16332 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.assignment.schema.html -rw-r--r-- root/root 16311 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.auth.core.html -rw-r--r-- root/root 19262 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.auth.html -rw-r--r-- root/root 16554 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.auth.plugins.application_credential.html -rw-r--r-- root/root 16527 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.auth.plugins.base.html -rw-r--r-- root/root 16443 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.auth.plugins.core.html -rw-r--r-- root/root 16467 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.auth.plugins.external.html -rw-r--r-- root/root 18492 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.auth.plugins.html -rw-r--r-- root/root 16473 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.auth.plugins.mapped.html -rw-r--r-- root/root 16473 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.auth.plugins.oauth1.html -rw-r--r-- root/root 16473 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.auth.plugins.password.html -rw-r--r-- root/root 16452 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.auth.plugins.token.html -rw-r--r-- root/root 16377 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.auth.plugins.totp.html -rw-r--r-- root/root 16260 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.auth.schema.html -rw-r--r-- root/root 16470 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.catalog.backends.base.html -rw-r--r-- root/root 17626 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.catalog.backends.html -rw-r--r-- root/root 16524 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.catalog.backends.sql.html -rw-r--r-- root/root 16488 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.catalog.backends.templated.html -rw-r--r-- root/root 16410 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.catalog.core.html -rw-r--r-- root/root 18468 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.catalog.html -rw-r--r-- root/root 16281 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.catalog.schema.html -rw-r--r-- root/root 16365 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.cmd.bootstrap.html -rw-r--r-- root/root 16263 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.cmd.cli.html -rw-r--r-- root/root 16413 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.cmd.doctor.caching.html -rw-r--r-- root/root 16473 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.cmd.doctor.credential.html -rw-r--r-- root/root 16455 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.cmd.doctor.database.html -rw-r--r-- root/root 16446 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.cmd.doctor.debug.html -rw-r--r-- root/root 16437 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.cmd.doctor.federation.html -rw-r--r-- root/root 18358 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.cmd.doctor.html -rw-r--r-- root/root 16503 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.cmd.doctor.ldap.html -rw-r--r-- root/root 16524 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.cmd.doctor.security_compliance.html -rw-r--r-- root/root 16539 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.cmd.doctor.tokens.html -rw-r--r-- root/root 16458 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.cmd.doctor.tokens_fernet.html -rw-r--r-- root/root 19450 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.cmd.html -rw-r--r-- root/root 16254 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.cmd.manage.html -rw-r--r-- root/root 16251 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.cmd.status.html -rw-r--r-- root/root 16494 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.authorization.html -rw-r--r-- root/root 16383 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.cache.core.html -rw-r--r-- root/root 17254 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.cache.html -rw-r--r-- root/root 16422 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.context.html -rw-r--r-- root/root 16431 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.driver_hints.html -rw-r--r-- root/root 16443 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.fernet_utils.html -rw-r--r-- root/root 30822 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.html -rw-r--r-- root/root 16416 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.json_home.html -rw-r--r-- root/root 16386 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.jwt_utils.html -rw-r--r-- root/root 16422 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.manager.html -rw-r--r-- root/root 16443 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.password_hashing.html -rw-r--r-- root/root 16566 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.policies.access_rule.html -rw-r--r-- root/root 16704 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.policies.access_token.html -rw-r--r-- root/root 16692 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.policies.application_credential.html -rw-r--r-- root/root 16590 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.policies.auth.html -rw-r--r-- root/root 16506 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.policies.base.html -rw-r--r-- root/root 16554 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.policies.consumer.html -rw-r--r-- root/root 16572 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.policies.credential.html -rw-r--r-- root/root 16590 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.policies.domain.html -rw-r--r-- root/root 16635 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.policies.domain_config.html -rw-r--r-- root/root 16650 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.policies.ec2_credential.html -rw-r--r-- root/root 16638 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.policies.endpoint.html -rw-r--r-- root/root 16602 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.policies.endpoint_group.html -rw-r--r-- root/root 16557 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.policies.grant.html -rw-r--r-- root/root 16575 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.policies.group.html -rw-r--r-- root/root 22470 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.policies.html -rw-r--r-- root/root 16653 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.policies.identity_provider.html -rw-r--r-- root/root 16638 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.policies.implied_role.html -rw-r--r-- root/root 16557 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.policies.limit.html -rw-r--r-- root/root 16527 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.policies.mapping.html -rw-r--r-- root/root 16602 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.policies.policy.html -rw-r--r-- root/root 16638 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.policies.policy_association.html -rw-r--r-- root/root 16665 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.policies.project.html -rw-r--r-- root/root 16632 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.policies.project_endpoint.html -rw-r--r-- root/root 16602 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.policies.protocol.html -rw-r--r-- root/root 16596 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.policies.region.html -rw-r--r-- root/root 16650 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.policies.registered_limit.html -rw-r--r-- root/root 16626 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.policies.revoke_event.html -rw-r--r-- root/root 16596 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.policies.role.html -rw-r--r-- root/root 16599 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.policies.role_assignment.html -rw-r--r-- root/root 16647 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.policies.service.html -rw-r--r-- root/root 16614 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.policies.service_provider.html -rw-r--r-- root/root 16635 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.policies.token.html -rw-r--r-- root/root 16602 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.policies.token_revocation.html -rw-r--r-- root/root 16563 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.policies.trust.html -rw-r--r-- root/root 16491 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.policies.user.html -rw-r--r-- root/root 16449 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.profiler.html -rw-r--r-- root/root 16437 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.provider_api.html -rw-r--r-- root/root 16608 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.rbac_enforcer.enforcer.html -rw-r--r-- root/root 17666 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.rbac_enforcer.html -rw-r--r-- root/root 16620 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.rbac_enforcer.policy.html -rw-r--r-- root/root 16473 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.render_token.html -rw-r--r-- root/root 16623 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.resource_options.core.html -rw-r--r-- root/root 18523 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.resource_options.html -rw-r--r-- root/root 17738 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.resource_options.options.html -rw-r--r-- root/root 16788 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.resource_options.options.immutable.html -rw-r--r-- root/root 36148 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.html -rw-r--r-- root/root 16932 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.manage.html -rw-r--r-- root/root 17304 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.001_contract_initial_null_migration.html -rw-r--r-- root/root 17610 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.002_password_created_at_not_nullable.html -rw-r--r-- root/root 17616 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.003_remove_unencrypted_blob_column_from_credential.html -rw-r--r-- root/root 17427 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.004_reset_password_created_at.html -rw-r--r-- root/root 17175 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.005_placeholder.html -rw-r--r-- root/root 17091 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.006_placeholder.html -rw-r--r-- root/root 17091 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.007_placeholder.html -rw-r--r-- root/root 17091 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.008_placeholder.html -rw-r--r-- root/root 17235 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.009_placeholder.html -rw-r--r-- root/root 17487 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.010_contract_add_revocation_event_index.html -rw-r--r-- root/root 17613 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.011_contract_user_id_unique_for_nonlocal_user.html -rw-r--r-- root/root 17673 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.012_contract_add_domain_id_to_idp.html -rw-r--r-- root/root 17709 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.013_contract_protocol_cascade_delete_for_federated_user.html -rw-r--r-- root/root 17712 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.014_contract_add_domain_id_to_user_table.html -rw-r--r-- root/root 17559 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.015_contract_update_federated_user_domain.html -rw-r--r-- root/root 17373 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.016_contract_add_user_options.html -rw-r--r-- root/root 17175 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.017_placeholder.html -rw-r--r-- root/root 17091 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.018_placeholder.html -rw-r--r-- root/root 17091 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.019_placeholder.html -rw-r--r-- root/root 17091 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.020_placeholder.html -rw-r--r-- root/root 17247 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.021_placeholder.html -rw-r--r-- root/root 17613 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.022_contract_add_default_project_id_index.html -rw-r--r-- root/root 17841 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.023_contract_add_second_password_column_for_expanded_hash_sizes.html -rw-r--r-- root/root 17622 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.024_contract_create_created_at_int_columns.html -rw-r--r-- root/root 17253 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.025_placeholder.html -rw-r--r-- root/root 17091 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.026_placeholder.html -rw-r--r-- root/root 17091 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.027_placeholder.html -rw-r--r-- root/root 17091 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.028_placeholder.html -rw-r--r-- root/root 17211 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.029_placeholder.html -rw-r--r-- root/root 17397 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.030_contract_add_project_tags_table.html -rw-r--r-- root/root 17550 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.031_contract_system_assignment_table.html -rw-r--r-- root/root 17532 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.032_contract_add_expired_at_int_to_trust.html -rw-r--r-- root/root 17562 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.033_contract_add_limits_tables.html -rw-r--r-- root/root 17742 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.034_contract_add_application_credentials_table.html -rw-r--r-- root/root 17976 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.035_contract_add_system_column_to_application_credential_table.html -rw-r--r-- root/root 18069 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.036_contract_rename_application_credential_restriction_column.html -rw-r--r-- root/root 17790 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.037_contract_remove_service_and_region_fk_for_registered_limit.html -rw-r--r-- root/root 17373 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.038_placeholder.html -rw-r--r-- root/root 17091 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.039_placeholder.html -rw-r--r-- root/root 17091 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.040_placeholder.html -rw-r--r-- root/root 17091 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.041_placeholder.html -rw-r--r-- root/root 17091 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.042_placeholder.html -rw-r--r-- root/root 17091 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.043_placeholder.html -rw-r--r-- root/root 17223 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.044_placeholder.html -rw-r--r-- root/root 17523 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.045_contract_add_description_to_limit.html -rw-r--r-- root/root 17766 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.046_contract_old_password_data_to_password_hash_column.html -rw-r--r-- root/root 17841 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.047_contract_expand_update_pk_for_unified_limit.html -rw-r--r-- root/root 17625 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.048_contract_add_registered_limit_id_column_for_limit.html -rw-r--r-- root/root 17319 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.049_placeholder.html -rw-r--r-- root/root 17091 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.050_placeholder.html -rw-r--r-- root/root 17091 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.051_placeholder.html -rw-r--r-- root/root 17283 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.052_placeholder.html -rw-r--r-- root/root 17517 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.053_contract_add_role_description_to_role_table.html -rw-r--r-- root/root 17592 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.054_contract_drop_old_passoword_column.html -rw-r--r-- root/root 17604 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.055_contract_add_domain_to_limit.html -rw-r--r-- root/root 17526 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.056_contract_add_application_credential_access_rules.html -rw-r--r-- root/root 17313 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.057_placeholder.html -rw-r--r-- root/root 17091 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.058_placeholder.html -rw-r--r-- root/root 17091 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.059_placeholder.html -rw-r--r-- root/root 17091 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.060_placeholder.html -rw-r--r-- root/root 17301 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.061_placeholder.html -rw-r--r-- root/root 17502 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.062_contract_extract_redelegation_data_from_extras.html -rw-r--r-- root/root 17745 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.063_contract_drop_limit_columns.html -rw-r--r-- root/root 17835 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.064_contract_add_remote_id_attribute_to_federation_protocol_table.html -rw-r--r-- root/root 17832 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.065_contract_add_user_external_id_to_access_rule.html -rw-r--r-- root/root 17505 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.066_contract_add_resource_options_table.html -rw-r--r-- root/root 17235 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.067_placeholder.html -rw-r--r-- root/root 17091 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.068_placeholder.html -rw-r--r-- root/root 17091 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.069_placeholder.html -rw-r--r-- root/root 17091 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.070_placeholder.html -rw-r--r-- root/root 17181 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.071_placeholder.html -rw-r--r-- root/root 17364 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.072_contract_drop_domain_id_fk.html -rw-r--r-- root/root 17388 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.073_contract_expiring_group_membership.html -rw-r--r-- root/root 17229 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.074_placeholder.html -rw-r--r-- root/root 17091 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.075_placeholder.html -rw-r--r-- root/root 17091 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.076_placeholder.html -rw-r--r-- root/root 17091 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.077_placeholder.html -rw-r--r-- root/root 17205 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.078_placeholder.html -rw-r--r-- root/root 17154 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.079_contract_update_local_id_limit.html -rw-r--r-- root/root 35620 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.contract_repo.versions.html -rw-r--r-- root/root 37229 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.html -rw-r--r-- root/root 16968 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.manage.html -rw-r--r-- root/root 17394 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.001_data_initial_null_migration.html -rw-r--r-- root/root 17622 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.002_password_created_at_not_nullable.html -rw-r--r-- root/root 17607 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.003_migrate_unencrypted_credentials.html -rw-r--r-- root/root 17463 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.004_reset_password_created_at.html -rw-r--r-- root/root 17301 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.005_placeholder.html -rw-r--r-- root/root 17217 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.006_placeholder.html -rw-r--r-- root/root 17217 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.007_placeholder.html -rw-r--r-- root/root 17217 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.008_placeholder.html -rw-r--r-- root/root 17355 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.009_placeholder.html -rw-r--r-- root/root 17592 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.010_migrate_add_revocation_event_index.html -rw-r--r-- root/root 17709 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.011_expand_user_id_unique_for_nonlocal_user.html -rw-r--r-- root/root 17772 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.012_migrate_add_domain_id_to_idp.html -rw-r--r-- root/root 17814 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.013_migrate_protocol_cascade_delete_for_federated_user.html -rw-r--r-- root/root 17817 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.014_migrate_add_domain_id_to_user_table.html -rw-r--r-- root/root 17664 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.015_migrate_update_federated_user_domain.html -rw-r--r-- root/root 17484 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.016_migrate_add_user_options.html -rw-r--r-- root/root 17295 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.017_placeholder.html -rw-r--r-- root/root 17217 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.018_placeholder.html -rw-r--r-- root/root 17217 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.019_placeholder.html -rw-r--r-- root/root 17217 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.020_placeholder.html -rw-r--r-- root/root 17367 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.021_placeholder.html -rw-r--r-- root/root 17724 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.022_migrate_add_default_project_id_index.html -rw-r--r-- root/root 17946 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.023_migrate_add_second_password_column_for_expanded_hash_sizes.html -rw-r--r-- root/root 17733 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.024_migrate_create_created_at_int_columns.html -rw-r--r-- root/root 17373 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.025_placeholder.html -rw-r--r-- root/root 17217 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.026_placeholder.html -rw-r--r-- root/root 17217 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.027_placeholder.html -rw-r--r-- root/root 17217 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.028_placeholder.html -rw-r--r-- root/root 17331 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.029_placeholder.html -rw-r--r-- root/root 17508 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.030_migrate_add_project_tags_table.html -rw-r--r-- root/root 17655 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.031_migrate_system_assignment_table.html -rw-r--r-- root/root 17637 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.032_migrate_add_expired_at_int_to_trust.html -rw-r--r-- root/root 17667 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.033_migrate_add_limits_tables.html -rw-r--r-- root/root 17847 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.034_migrate_add_application_credentials_table.html -rw-r--r-- root/root 18081 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.035_migrate_add_system_column_to_application_credential_table.html -rw-r--r-- root/root 18174 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.036_migrate_rename_application_credential_restriction_column.html -rw-r--r-- root/root 17901 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.037_migrate_remove_service_and_region_fk_for_registered_limit.html -rw-r--r-- root/root 17493 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.038_placeholder.html -rw-r--r-- root/root 17217 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.039_placeholder.html -rw-r--r-- root/root 17217 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.040_placeholder.html -rw-r--r-- root/root 17217 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.041_placeholder.html -rw-r--r-- root/root 17217 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.042_placeholder.html -rw-r--r-- root/root 17217 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.043_placeholder.html -rw-r--r-- root/root 17343 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.044_placeholder.html -rw-r--r-- root/root 17634 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.045_migrate_add_description_to_limit.html -rw-r--r-- root/root 17829 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.046_migrate_old_password_data_to_password_hash_column.html -rw-r--r-- root/root 17883 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.047_migrate_update_pk_for_unified_limit.html -rw-r--r-- root/root 17694 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.048_migrate_add_registered_limit_id_column_for_limit.html -rw-r--r-- root/root 17439 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.049_placeholder.html -rw-r--r-- root/root 17217 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.050_placeholder.html -rw-r--r-- root/root 17217 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.051_placeholder.html -rw-r--r-- root/root 17403 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.052_placeholder.html -rw-r--r-- root/root 17628 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.053_migrate_add_role_description_to_role_table.html -rw-r--r-- root/root 17697 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.054_migrate_drop_old_passoword_column.html -rw-r--r-- root/root 17709 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.055_migrate_add_domain_to_limit.html -rw-r--r-- root/root 17637 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.056_migrate_add_application_credential_access_rules.html -rw-r--r-- root/root 17433 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.057_placeholder.html -rw-r--r-- root/root 17217 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.058_placeholder.html -rw-r--r-- root/root 17217 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.059_placeholder.html -rw-r--r-- root/root 17217 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.060_placeholder.html -rw-r--r-- root/root 17421 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.061_placeholder.html -rw-r--r-- root/root 17613 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.062_migrate_extract_redelegation_data_from_extras.html -rw-r--r-- root/root 17850 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.063_migrate_drop_limit_columns.html -rw-r--r-- root/root 17940 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.064_migrate_add_remote_id_attribute_to_federation_protocol_table.html -rw-r--r-- root/root 17937 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.065_migrate_add_user_external_id_to_access_rule.html -rw-r--r-- root/root 17616 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.066_migrate_add_resource_options_table.html -rw-r--r-- root/root 17355 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.067_placeholder.html -rw-r--r-- root/root 17217 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.068_placeholder.html -rw-r--r-- root/root 17217 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.069_placeholder.html -rw-r--r-- root/root 17217 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.070_placeholder.html -rw-r--r-- root/root 17301 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.071_placeholder.html -rw-r--r-- root/root 17475 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.072_migrate_drop_domain_id_fk.html -rw-r--r-- root/root 17499 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.073_migrate_expiring_group_membership.html -rw-r--r-- root/root 17349 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.074_placeholder.html -rw-r--r-- root/root 17217 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.075_placeholder.html -rw-r--r-- root/root 17217 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.076_placeholder.html -rw-r--r-- root/root 17217 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.077_placeholder.html -rw-r--r-- root/root 17325 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.078_placeholder.html -rw-r--r-- root/root 17271 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.079_migrate_update_local_id_limit.html -rw-r--r-- root/root 36554 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.data_migration_repo.versions.html -rw-r--r-- root/root 35805 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.html -rw-r--r-- root/root 16848 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.manage.html -rw-r--r-- root/root 17244 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.001_expand_initial_null_migration.html -rw-r--r-- root/root 17550 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.002_password_created_at_not_nullable.html -rw-r--r-- root/root 17565 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.003_add_key_hash_and_encrypted_blob_to_credential.html -rw-r--r-- root/root 17379 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.004_reset_password_created_at.html -rw-r--r-- root/root 17133 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.005_placeholder.html -rw-r--r-- root/root 17049 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.006_placeholder.html -rw-r--r-- root/root 17049 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.007_placeholder.html -rw-r--r-- root/root 17049 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.008_placeholder.html -rw-r--r-- root/root 17181 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.009_placeholder.html -rw-r--r-- root/root 17415 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.010_expand_add_revocation_event_index.html -rw-r--r-- root/root 17529 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.011_expand_user_id_unique_for_nonlocal_user.html -rw-r--r-- root/root 17589 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.012_expand_add_domain_id_to_idp.html -rw-r--r-- root/root 17625 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.013_expand_protocol_cascade_delete_for_federated_user.html -rw-r--r-- root/root 17628 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.014_expand_add_domain_id_to_user_table.html -rw-r--r-- root/root 17475 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.015_expand_update_federated_user_domain.html -rw-r--r-- root/root 17301 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.016_expand_add_user_options.html -rw-r--r-- root/root 17121 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.017_placeholder.html -rw-r--r-- root/root 17049 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.018_placeholder.html -rw-r--r-- root/root 17049 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.019_placeholder.html -rw-r--r-- root/root 17049 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.020_placeholder.html -rw-r--r-- root/root 17193 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.021_placeholder.html -rw-r--r-- root/root 17541 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.022_expand_add_default_project_id_index.html -rw-r--r-- root/root 17757 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.023_expand_add_second_password_column_for_expanded_hash_sizes.html -rw-r--r-- root/root 17550 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.024_expand_create_created_at_int_columns.html -rw-r--r-- root/root 17199 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.025_placeholder.html -rw-r--r-- root/root 17049 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.026_placeholder.html -rw-r--r-- root/root 17049 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.027_placeholder.html -rw-r--r-- root/root 17049 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.028_placeholder.html -rw-r--r-- root/root 17157 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.029_placeholder.html -rw-r--r-- root/root 17325 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.030_expand_add_project_tags_table.html -rw-r--r-- root/root 17466 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.031_expand_system_assignment_table.html -rw-r--r-- root/root 17448 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.032_expand_add_expired_at_int_to_trust.html -rw-r--r-- root/root 17472 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.033_expand_add_limits_tables.html -rw-r--r-- root/root 17649 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.034_expand_add_application_credential_table.html -rw-r--r-- root/root 17886 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.035_expand_add_system_column_to_application_credential_table.html -rw-r--r-- root/root 17985 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.036_expand_rename_application_credential_restriction_column.html -rw-r--r-- root/root 17718 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.037_expand_remove_service_and_region_fk_for_registered_limit.html -rw-r--r-- root/root 17319 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.038_placeholder.html -rw-r--r-- root/root 17049 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.039_placeholder.html -rw-r--r-- root/root 17049 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.040_placeholder.html -rw-r--r-- root/root 17049 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.041_placeholder.html -rw-r--r-- root/root 17049 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.042_placeholder.html -rw-r--r-- root/root 17049 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.043_placeholder.html -rw-r--r-- root/root 17169 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.044_placeholder.html -rw-r--r-- root/root 17451 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.045_expand_add_description_to_limit.html -rw-r--r-- root/root 17640 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.046_expand_old_password_data_to_password_hash_column.html -rw-r--r-- root/root 17694 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.047_expand_update_pk_for_unified_limit.html -rw-r--r-- root/root 17511 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.048_expand_add_registered_limit_id_column_for_limit.html -rw-r--r-- root/root 17265 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.049_placeholder.html -rw-r--r-- root/root 17049 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.050_placeholder.html -rw-r--r-- root/root 17049 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.051_placeholder.html -rw-r--r-- root/root 17229 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.052_placeholder.html -rw-r--r-- root/root 17445 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.053_expand_add_role_description_to_role_table.html -rw-r--r-- root/root 17508 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.054_expand_drop_old_passoword_column.html -rw-r--r-- root/root 17520 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.055_expand_add_domain_to_limit.html -rw-r--r-- root/root 17454 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.056_expand_add_application_credential_access_rules.html -rw-r--r-- root/root 17259 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.057_placeholder.html -rw-r--r-- root/root 17049 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.058_placeholder.html -rw-r--r-- root/root 17049 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.059_placeholder.html -rw-r--r-- root/root 17049 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.060_placeholder.html -rw-r--r-- root/root 17247 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.061_placeholder.html -rw-r--r-- root/root 17430 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.062_expand_extract_redelegation_data_from_extras.html -rw-r--r-- root/root 17661 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.063_expand_drop_limit_columns.html -rw-r--r-- root/root 17751 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.064_expand_add_remote_id_attribute_to_federation_protocol_table.html -rw-r--r-- root/root 17796 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.065_expand_add_user_external_id_to_access_rule.html -rw-r--r-- root/root 17505 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.066_expand_add_role_and_project_option_tables.html -rw-r--r-- root/root 17229 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.067_placeholder.html -rw-r--r-- root/root 17049 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.068_placeholder.html -rw-r--r-- root/root 17049 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.069_placeholder.html -rw-r--r-- root/root 17049 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.070_placeholder.html -rw-r--r-- root/root 17127 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.071_placeholder.html -rw-r--r-- root/root 17292 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.072_expand_drop_domain_id_fk.html -rw-r--r-- root/root 17316 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.073_expand_expiring_group_membership.html -rw-r--r-- root/root 17175 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.074_placeholder.html -rw-r--r-- root/root 17049 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.075_placeholder.html -rw-r--r-- root/root 17049 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.076_placeholder.html -rw-r--r-- root/root 17049 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.077_placeholder.html -rw-r--r-- root/root 17151 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.078_placeholder.html -rw-r--r-- root/root 17094 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.079_expand_update_local_id_limit.html -rw-r--r-- root/root 35106 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.expand_repo.versions.html -rw-r--r-- root/root 22579 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.html -rw-r--r-- root/root 27731 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.migrate_repo.html -rw-r--r-- root/root 16860 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.migrate_repo.manage.html -rw-r--r-- root/root 16914 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.migrate_repo.versions.067_kilo.html -rw-r--r-- root/root 17028 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.migrate_repo.versions.068_placeholder.html -rw-r--r-- root/root 17070 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.migrate_repo.versions.069_placeholder.html -rw-r--r-- root/root 17070 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.migrate_repo.versions.070_placeholder.html -rw-r--r-- root/root 17070 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.migrate_repo.versions.071_placeholder.html -rw-r--r-- root/root 17184 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.migrate_repo.versions.072_placeholder.html -rw-r--r-- root/root 17301 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.migrate_repo.versions.073_insert_assignment_inherited_pk.html -rw-r--r-- root/root 17370 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.migrate_repo.versions.074_add_is_domain_project.html -rw-r--r-- root/root 17274 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.migrate_repo.versions.075_confirm_config_registration.html -rw-r--r-- root/root 17166 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.migrate_repo.versions.076_placeholder.html -rw-r--r-- root/root 17070 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.migrate_repo.versions.077_placeholder.html -rw-r--r-- root/root 17070 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.migrate_repo.versions.078_placeholder.html -rw-r--r-- root/root 17070 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.migrate_repo.versions.079_placeholder.html -rw-r--r-- root/root 17154 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.migrate_repo.versions.080_placeholder.html -rw-r--r-- root/root 17256 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.migrate_repo.versions.081_add_endpoint_policy_table.html -rw-r--r-- root/root 17280 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.migrate_repo.versions.082_add_federation_tables.html -rw-r--r-- root/root 17220 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.migrate_repo.versions.083_add_oauth1_tables.html -rw-r--r-- root/root 17262 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.migrate_repo.versions.084_add_revoke_tables.html -rw-r--r-- root/root 17379 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.migrate_repo.versions.085_add_endpoint_filtering_table.html -rw-r--r-- root/root 17364 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.migrate_repo.versions.086_add_duplicate_constraint_trusts.html -rw-r--r-- root/root 17268 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.migrate_repo.versions.087_implied_roles.html -rw-r--r-- root/root 17244 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.migrate_repo.versions.088_domain_specific_roles.html -rw-r--r-- root/root 17376 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.migrate_repo.versions.089_add_root_of_all_domains.html -rw-r--r-- root/root 17559 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.migrate_repo.versions.090_add_local_user_and_password_tables.html -rw-r--r-- root/root 17643 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.migrate_repo.versions.091_migrate_data_to_local_user_and_password_tables.html -rw-r--r-- root/root 17556 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.migrate_repo.versions.092_make_implied_roles_fks_cascaded.html -rw-r--r-- root/root 17412 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.migrate_repo.versions.093_migrate_domains_to_projects.html -rw-r--r-- root/root 17469 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.migrate_repo.versions.094_add_federated_user_table.html -rw-r--r-- root/root 17511 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.migrate_repo.versions.095_add_integer_pkey_to_revocation_event_table.html -rw-r--r-- root/root 17520 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.migrate_repo.versions.096_drop_role_name_constraint.html -rw-r--r-- root/root 17361 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.migrate_repo.versions.097_drop_user_name_domainid_constraint.html -rw-r--r-- root/root 17208 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.migrate_repo.versions.098_placeholder.html -rw-r--r-- root/root 17070 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.migrate_repo.versions.099_placeholder.html -rw-r--r-- root/root 17154 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.migrate_repo.versions.100_placeholder.html -rw-r--r-- root/root 17232 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.migrate_repo.versions.101_drop_role_name_constraint.html -rw-r--r-- root/root 17280 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.migrate_repo.versions.102_drop_domain_table.html -rw-r--r-- root/root 17352 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.migrate_repo.versions.103_add_nonlocal_user_table.html -rw-r--r-- root/root 17433 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.migrate_repo.versions.104_drop_user_name_domainid_constraint.html -rw-r--r-- root/root 17484 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.migrate_repo.versions.105_add_password_date_columns.html -rw-r--r-- root/root 17439 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.migrate_repo.versions.106_allow_password_column_to_be_nullable.html -rw-r--r-- root/root 17382 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.migrate_repo.versions.107_add_user_date_columns.html -rw-r--r-- root/root 17364 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.migrate_repo.versions.108_add_failed_auth_columns.html -rw-r--r-- root/root 17223 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.migrate_repo.versions.109_add_password_self_service_column.html -rw-r--r-- root/root 26930 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.migrate_repo.versions.html -rw-r--r-- root/root 16518 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.sql.upgrades.html -rw-r--r-- root/root 16437 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.tokenless_auth.html -rw-r--r-- root/root 16323 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.utils.html -rw-r--r-- root/root 17664 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.validation.html -rw-r--r-- root/root 16632 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.validation.parameter_types.html -rw-r--r-- root/root 16632 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.common.validation.validators.html -rw-r--r-- root/root 16422 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.conf.application_credential.html -rw-r--r-- root/root 16413 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.conf.assignment.html -rw-r--r-- root/root 16305 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.conf.auth.html -rw-r--r-- root/root 16308 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.conf.catalog.html -rw-r--r-- root/root 16350 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.conf.constants.html -rw-r--r-- root/root 16353 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.conf.credential.html -rw-r--r-- root/root 16368 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.conf.default.html -rw-r--r-- root/root 16416 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.conf.domain_config.html -rw-r--r-- root/root 16470 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.conf.endpoint_filter.html -rw-r--r-- root/root 16482 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.conf.endpoint_policy.html -rw-r--r-- root/root 16470 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.conf.eventlet_server.html -rw-r--r-- root/root 16434 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.conf.extra_headers.html -rw-r--r-- root/root 16425 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.conf.federation.html -rw-r--r-- root/root 16440 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.conf.fernet_receipts.html -rw-r--r-- root/root 16422 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.conf.fernet_tokens.html -rw-r--r-- root/root 21939 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.conf.html -rw-r--r-- root/root 16413 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.conf.identity.html -rw-r--r-- root/root 16419 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.conf.identity_mapping.html -rw-r--r-- root/root 16377 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.conf.jwt_tokens.html -rw-r--r-- root/root 16311 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.conf.ldap.html -rw-r--r-- root/root 16299 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.conf.memcache.html -rw-r--r-- root/root 16293 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.conf.oauth1.html -rw-r--r-- root/root 16275 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.conf.opts.html -rw-r--r-- root/root 16287 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.conf.policy.html -rw-r--r-- root/root 16314 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.conf.receipt.html -rw-r--r-- root/root 16317 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.conf.resource.html -rw-r--r-- root/root 16293 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.conf.revoke.html -rw-r--r-- root/root 16263 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.conf.role.html -rw-r--r-- root/root 16341 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.conf.saml.html -rw-r--r-- root/root 16434 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.conf.security_compliance.html -rw-r--r-- root/root 16419 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.conf.shadow_users.html -rw-r--r-- root/root 16368 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.conf.token.html -rw-r--r-- root/root 16347 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.conf.tokenless_auth.html -rw-r--r-- root/root 16317 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.conf.totp.html -rw-r--r-- root/root 16314 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.conf.trust.html -rw-r--r-- root/root 16344 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.conf.unified_limit.html -rw-r--r-- root/root 16314 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.conf.utils.html -rw-r--r-- root/root 16266 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.conf.wsgi.html -rw-r--r-- root/root 16533 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.credential.backends.base.html -rw-r--r-- root/root 17551 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.credential.backends.html -rw-r--r-- root/root 16536 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.credential.backends.sql.html -rw-r--r-- root/root 16461 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.credential.core.html -rw-r--r-- root/root 19685 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.credential.html -rw-r--r-- root/root 16425 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.credential.provider.html -rw-r--r-- root/root 16569 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.credential.providers.core.html -rw-r--r-- root/root 16665 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.credential.providers.fernet.core.html -rw-r--r-- root/root 17608 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.credential.providers.fernet.html -rw-r--r-- root/root 18405 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.credential.providers.html -rw-r--r-- root/root 16422 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.credential.schema.html -rw-r--r-- root/root 16638 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.endpoint_policy.backends.base.html -rw-r--r-- root/root 17681 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.endpoint_policy.backends.html -rw-r--r-- root/root 16608 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.endpoint_policy.backends.sql.html -rw-r--r-- root/root 16473 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.endpoint_policy.core.html -rw-r--r-- root/root 18430 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.endpoint_policy.html -rw-r--r-- root/root 16239 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.exception.html -rw-r--r-- root/root 16533 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.federation.backends.base.html -rw-r--r-- root/root 17551 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.federation.backends.html -rw-r--r-- root/root 16533 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.federation.backends.sql.html -rw-r--r-- root/root 16470 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.federation.constants.html -rw-r--r-- root/root 16401 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.federation.core.html -rw-r--r-- root/root 18856 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.federation.html -rw-r--r-- root/root 16380 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.federation.idp.html -rw-r--r-- root/root 16395 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.federation.schema.html -rw-r--r-- root/root 16359 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.federation.utils.html -rw-r--r-- root/root 57747 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.html -rw-r--r-- root/root 16230 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.i18n.html -rw-r--r-- root/root 16638 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.identity.backends.base.html -rw-r--r-- root/root 19007 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.identity.backends.html -rw-r--r-- root/root 16620 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.identity.backends.ldap.common.html -rw-r--r-- root/root 16653 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.identity.backends.ldap.core.html -rw-r--r-- root/root 17830 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.identity.backends.ldap.html -rw-r--r-- root/root 16617 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.identity.backends.ldap.models.html -rw-r--r-- root/root 16626 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.identity.backends.resource_options.html -rw-r--r-- root/root 16617 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.identity.backends.sql.html -rw-r--r-- root/root 16566 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.identity.backends.sql_model.html -rw-r--r-- root/root 16455 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.identity.core.html -rw-r--r-- root/root 16392 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.identity.generator.html -rw-r--r-- root/root 21677 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.identity.html -rw-r--r-- root/root 17573 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.identity.id_generators.html -rw-r--r-- root/root 16611 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.identity.id_generators.sha256.html -rw-r--r-- root/root 16683 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.identity.mapping_backends.base.html -rw-r--r-- root/root 17949 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.identity.mapping_backends.html -rw-r--r-- root/root 16713 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.identity.mapping_backends.mapping.html -rw-r--r-- root/root 16668 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.identity.mapping_backends.sql.html -rw-r--r-- root/root 16338 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.identity.schema.html -rw-r--r-- root/root 16638 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.identity.shadow_backends.base.html -rw-r--r-- root/root 17762 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.identity.shadow_backends.html -rw-r--r-- root/root 16566 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.identity.shadow_backends.sql.html -rw-r--r-- root/root 16428 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.limit.backends.base.html -rw-r--r-- root/root 17421 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.limit.backends.html -rw-r--r-- root/root 16413 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.limit.backends.sql.html -rw-r--r-- root/root 16398 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.limit.core.html -rw-r--r-- root/root 19106 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.limit.html -rw-r--r-- root/root 16392 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.limit.models.base.html -rw-r--r-- root/root 16491 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.limit.models.flat.html -rw-r--r-- root/root 17617 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.limit.models.html -rw-r--r-- root/root 16485 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.limit.models.strict_two_level.html -rw-r--r-- root/root 16269 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.limit.schema.html -rw-r--r-- root/root 17527 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.models.html -rw-r--r-- root/root 16395 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.models.receipt_model.html -rw-r--r-- root/root 16461 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.models.revoke_model.html -rw-r--r-- root/root 16377 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.models.token_model.html -rw-r--r-- root/root 16245 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.notifications.html -rw-r--r-- root/root 16449 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.oauth1.backends.base.html -rw-r--r-- root/root 17447 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.oauth1.backends.html -rw-r--r-- root/root 16419 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.oauth1.backends.sql.html -rw-r--r-- root/root 16353 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.oauth1.core.html -rw-r--r-- root/root 18462 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.oauth1.html -rw-r--r-- root/root 16341 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.oauth1.schema.html -rw-r--r-- root/root 16323 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.oauth1.validator.html -rw-r--r-- root/root 16461 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.policy.backends.base.html -rw-r--r-- root/root 17590 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.policy.backends.html -rw-r--r-- root/root 16485 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.policy.backends.rules.html -rw-r--r-- root/root 16425 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.policy.backends.sql.html -rw-r--r-- root/root 16353 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.policy.core.html -rw-r--r-- root/root 18460 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.policy.html -rw-r--r-- root/root 16290 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.policy.schema.html -rw-r--r-- root/root 16434 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.receipt.handlers.html -rw-r--r-- root/root 18930 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.receipt.html -rw-r--r-- root/root 16458 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.receipt.provider.html -rw-r--r-- root/root 16530 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.receipt.providers.base.html -rw-r--r-- root/root 16602 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.receipt.providers.fernet.core.html -rw-r--r-- root/root 17536 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.receipt.providers.fernet.html -rw-r--r-- root/root 18240 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.receipt.providers.html -rw-r--r-- root/root 16443 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.receipt.receipt_formatters.html -rw-r--r-- root/root 16569 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.resource.backends.base.html -rw-r--r-- root/root 17823 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.resource.backends.html -rw-r--r-- root/root 16626 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.resource.backends.resource_options.html -rw-r--r-- root/root 16617 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.resource.backends.sql.html -rw-r--r-- root/root 16578 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.resource.backends.sql_model.html -rw-r--r-- root/root 16638 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.resource.config_backends.base.html -rw-r--r-- root/root 17750 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.resource.config_backends.html -rw-r--r-- root/root 16566 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.resource.config_backends.sql.html -rw-r--r-- root/root 16437 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.resource.core.html -rw-r--r-- root/root 19515 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.resource.html -rw-r--r-- root/root 16314 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.resource.schema.html -rw-r--r-- root/root 16449 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.revoke.backends.base.html -rw-r--r-- root/root 17447 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.revoke.backends.html -rw-r--r-- root/root 16419 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.revoke.backends.sql.html -rw-r--r-- root/root 16347 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.revoke.core.html -rw-r--r-- root/root 18309 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.revoke.html -rw-r--r-- root/root 16275 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.revoke.model.html -rw-r--r-- root/root 16365 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.server.backends.html -rw-r--r-- root/root 16650 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.server.flask.application.html -rw-r--r-- root/root 16479 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.server.flask.common.html -rw-r--r-- root/root 16419 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.server.flask.core.html -rw-r--r-- root/root 19396 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.server.flask.html -rw-r--r-- root/root 19080 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.server.flask.request_processing.html -rw-r--r-- root/root 17025 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.server.flask.request_processing.json_body.html -rw-r--r-- root/root 17148 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.server.flask.request_processing.middleware.auth_context.html -rw-r--r-- root/root 18221 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.server.flask.request_processing.middleware.html -rw-r--r-- root/root 17142 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.server.flask.request_processing.middleware.url_normalize.html -rw-r--r-- root/root 16839 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.server.flask.request_processing.req_logging.html -rw-r--r-- root/root 19139 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.server.html -rw-r--r-- root/root 16284 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.server.wsgi.html -rw-r--r-- root/root 19130 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.token.html -rw-r--r-- root/root 16440 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.token.provider.html -rw-r--r-- root/root 16470 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.token.providers.base.html -rw-r--r-- root/root 16557 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.token.providers.fernet.core.html -rw-r--r-- root/root 17488 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.token.providers.fernet.html -rw-r--r-- root/root 18751 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.token.providers.html -rw-r--r-- root/root 16515 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.token.providers.jws.core.html -rw-r--r-- root/root 17503 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.token.providers.jws.html -rw-r--r-- root/root 16377 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.token.token_formatters.html -rw-r--r-- root/root 16428 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.trust.backends.base.html -rw-r--r-- root/root 17421 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.trust.backends.html -rw-r--r-- root/root 16398 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.trust.backends.sql.html -rw-r--r-- root/root 16332 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.trust.core.html -rw-r--r-- root/root 18325 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.trust.html -rw-r--r-- root/root 16284 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.trust.schema.html -rw-r--r-- root/root 16233 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/keystone.version.html -rw-r--r-- root/root 27250 2021-12-08 20:36 ./usr/share/doc/keystone/html/api/modules.html -rw-r--r-- root/root 94189 2021-12-08 20:36 ./usr/share/doc/keystone/html/api_curl_examples.html drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/share/doc/keystone/html/cli/ -rw-r--r-- root/root 18522 2021-12-08 20:36 ./usr/share/doc/keystone/html/cli/commands.html -rw-r--r-- root/root 16540 2021-12-08 20:36 ./usr/share/doc/keystone/html/cli/index.html -rw-r--r-- root/root 28301 2021-12-08 20:36 ./usr/share/doc/keystone/html/cli/keystone-manage.html -rw-r--r-- root/root 23381 2021-12-08 20:36 ./usr/share/doc/keystone/html/cli/keystone-status.html -rw-r--r-- root/root 16140 2021-12-08 20:36 ./usr/share/doc/keystone/html/code_documentation.html drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/share/doc/keystone/html/configuration/ -rw-r--r-- root/root 192560 2021-12-08 20:36 ./usr/share/doc/keystone/html/configuration/config-options.html -rw-r--r-- root/root 17719 2021-12-08 20:36 ./usr/share/doc/keystone/html/configuration/index.html -rw-r--r-- root/root 17578 2021-12-08 20:36 ./usr/share/doc/keystone/html/configuration/policy.html drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/share/doc/keystone/html/configuration/samples/ -rw-r--r-- root/root 17102 2021-12-08 20:36 ./usr/share/doc/keystone/html/configuration/samples/index.html -rw-r--r-- root/root 78820 2021-12-08 20:36 ./usr/share/doc/keystone/html/configuration/samples/keystone-conf.html -rw-r--r-- root/root 23105 2021-12-08 20:36 ./usr/share/doc/keystone/html/configuration/samples/logging-conf.html -rw-r--r-- root/root 16304 2021-12-08 20:36 ./usr/share/doc/keystone/html/configuration/samples/policy-yaml.html drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/share/doc/keystone/html/contributor/ -rw-r--r-- root/root 32880 2021-12-08 20:36 ./usr/share/doc/keystone/html/contributor/api_change_tutorial.html -rw-r--r-- root/root 18871 2021-12-08 20:36 ./usr/share/doc/keystone/html/contributor/architecture.html -rw-r--r-- root/root 25167 2021-12-08 20:36 ./usr/share/doc/keystone/html/contributor/auth-plugins.html -rw-r--r-- root/root 24634 2021-12-08 20:36 ./usr/share/doc/keystone/html/contributor/caching-layer.html -rw-r--r-- root/root 23747 2021-12-08 20:36 ./usr/share/doc/keystone/html/contributor/contributing.html -rw-r--r-- root/root 22451 2021-12-08 20:36 ./usr/share/doc/keystone/html/contributor/database-migrations.html -rw-r--r-- root/root 24160 2021-12-08 20:36 ./usr/share/doc/keystone/html/contributor/developing-drivers.html -rw-r--r-- root/root 25585 2021-12-08 20:36 ./usr/share/doc/keystone/html/contributor/doctor-checks.html -rw-r--r-- root/root 20209 2021-12-08 20:36 ./usr/share/doc/keystone/html/contributor/filtering-responsibilities.html -rw-r--r-- root/root 25115 2021-12-08 20:36 ./usr/share/doc/keystone/html/contributor/how-can-i-help.html -rw-r--r-- root/root 33619 2021-12-08 20:36 ./usr/share/doc/keystone/html/contributor/http-api.html -rw-r--r-- root/root 20008 2021-12-08 20:36 ./usr/share/doc/keystone/html/contributor/id-manage.html -rw-r--r-- root/root 20743 2021-12-08 20:36 ./usr/share/doc/keystone/html/contributor/index.html -rw-r--r-- root/root 19631 2021-12-08 20:36 ./usr/share/doc/keystone/html/contributor/list-truncation.html -rw-r--r-- root/root 26850 2021-12-08 20:36 ./usr/share/doc/keystone/html/contributor/programming-exercises.html -rw-r--r-- root/root 24442 2021-12-08 20:36 ./usr/share/doc/keystone/html/contributor/proposing-features.html -rw-r--r-- root/root 23987 2021-12-08 20:36 ./usr/share/doc/keystone/html/contributor/release-notes.html -rw-r--r-- root/root 29968 2021-12-08 20:36 ./usr/share/doc/keystone/html/contributor/service-catalog.html -rw-r--r-- root/root 55575 2021-12-08 20:36 ./usr/share/doc/keystone/html/contributor/services.html -rw-r--r-- root/root 31871 2021-12-08 20:36 ./usr/share/doc/keystone/html/contributor/set-up-keystone.html -rw-r--r-- root/root 50727 2021-12-08 20:36 ./usr/share/doc/keystone/html/contributor/testing-keystone.html -rw-r--r-- root/root 20508 2021-12-08 20:36 ./usr/share/doc/keystone/html/contributor/translated-responses.html -rw-r--r-- root/root 27333 2021-12-08 20:36 ./usr/share/doc/keystone/html/contributor/vision-reflection.html -rw-r--r-- root/root 14734 2021-12-08 20:36 ./usr/share/doc/keystone/html/genindex.html drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/share/doc/keystone/html/getting-started/ -rw-r--r-- root/root 53465 2021-12-08 20:36 ./usr/share/doc/keystone/html/getting-started/architecture.html -rw-r--r-- root/root 21379 2021-12-08 20:36 ./usr/share/doc/keystone/html/getting-started/community.html -rw-r--r-- root/root 16841 2021-12-08 20:36 ./usr/share/doc/keystone/html/getting-started/index.html -rw-r--r-- root/root 43728 2021-12-08 20:36 ./usr/share/doc/keystone/html/getting-started/policy_mapping.html -rw-r--r-- root/root 32106 2021-12-08 20:36 ./usr/share/doc/keystone/html/index.html -rw-r--r-- root/root 16319 2021-12-08 20:36 ./usr/share/doc/keystone/html/indices-tables.html drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/share/doc/keystone/html/install/ -rw-r--r-- root/root 19572 2021-12-08 20:36 ./usr/share/doc/keystone/html/install/get-started-obs.html -rw-r--r-- root/root 19575 2021-12-08 20:36 ./usr/share/doc/keystone/html/install/get-started-rdo.html -rw-r--r-- root/root 19515 2021-12-08 20:36 ./usr/share/doc/keystone/html/install/get-started-ubuntu.html -rw-r--r-- root/root 20204 2021-12-08 20:36 ./usr/share/doc/keystone/html/install/index-obs.html -rw-r--r-- root/root 20247 2021-12-08 20:36 ./usr/share/doc/keystone/html/install/index-rdo.html -rw-r--r-- root/root 20088 2021-12-08 20:36 ./usr/share/doc/keystone/html/install/index-ubuntu.html -rw-r--r-- root/root 20377 2021-12-08 20:36 ./usr/share/doc/keystone/html/install/index.html -rw-r--r-- root/root 30727 2021-12-08 20:36 ./usr/share/doc/keystone/html/install/keystone-install-obs.html -rw-r--r-- root/root 28546 2021-12-08 20:36 ./usr/share/doc/keystone/html/install/keystone-install-rdo.html -rw-r--r-- root/root 28251 2021-12-08 20:36 ./usr/share/doc/keystone/html/install/keystone-install-ubuntu.html -rw-r--r-- root/root 24005 2021-12-08 20:36 ./usr/share/doc/keystone/html/install/keystone-openrc-obs.html -rw-r--r-- root/root 23927 2021-12-08 20:36 ./usr/share/doc/keystone/html/install/keystone-openrc-rdo.html -rw-r--r-- root/root 23903 2021-12-08 20:36 ./usr/share/doc/keystone/html/install/keystone-openrc-ubuntu.html -rw-r--r-- root/root 23939 2021-12-08 20:36 ./usr/share/doc/keystone/html/install/keystone-users-obs.html -rw-r--r-- root/root 23939 2021-12-08 20:36 ./usr/share/doc/keystone/html/install/keystone-users-rdo.html -rw-r--r-- root/root 23966 2021-12-08 20:36 ./usr/share/doc/keystone/html/install/keystone-users-ubuntu.html -rw-r--r-- root/root 20729 2021-12-08 20:36 ./usr/share/doc/keystone/html/install/keystone-verify-obs.html -rw-r--r-- root/root 20729 2021-12-08 20:36 ./usr/share/doc/keystone/html/install/keystone-verify-rdo.html -rw-r--r-- root/root 20748 2021-12-08 20:36 ./usr/share/doc/keystone/html/install/keystone-verify-ubuntu.html drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/share/doc/keystone/html/install/shared/ -rw-r--r-- root/root 15608 2021-12-08 20:36 ./usr/share/doc/keystone/html/install/shared/note_configuration_vary_by_distribution.html -rw-r--r-- root/root 11994 2021-12-08 20:36 ./usr/share/doc/keystone/html/objects.inv -rw-r--r-- root/root 15434 2021-12-08 20:36 ./usr/share/doc/keystone/html/search.html -rw-r--r-- root/root 268632 2021-12-08 20:36 ./usr/share/doc/keystone/html/searchindex.js drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/share/doc/keystone/html/user/ -rw-r--r-- root/root 39322 2021-12-08 20:36 ./usr/share/doc/keystone/html/user/application_credentials.html -rw-r--r-- root/root 17765 2021-12-08 20:36 ./usr/share/doc/keystone/html/user/index.html -rw-r--r-- root/root 21799 2021-12-08 20:36 ./usr/share/doc/keystone/html/user/json_home.html -rw-r--r-- root/root 26274 2021-12-08 20:36 ./usr/share/doc/keystone/html/user/multi-factor-authentication.html -rw-r--r-- root/root 22972 2021-12-08 20:36 ./usr/share/doc/keystone/html/user/supported_clients.html -rw-r--r-- root/root 19464 2021-12-08 20:36 ./usr/share/doc/keystone/html/user/trusts.html keystone_20.0.0+git2021120815.2ddf8f321-0ubuntu1_all.deb -------------------------------------------------------- new Debian package, version 2.0. size 2740 bytes: control archive=1095 bytes. 43 bytes, 1 lines conffiles 917 bytes, 22 lines control 138 bytes, 2 lines md5sums 316 bytes, 12 lines * postinst #!/bin/sh 358 bytes, 15 lines * postrm #!/bin/sh 387 bytes, 15 lines * prerm #!/bin/sh Package: keystone Version: 2:20.0.0+git2021120815.2ddf8f321-0ubuntu1 Architecture: all Maintainer: Ubuntu Developers Installed-Size: 32 Depends: adduser, apache2 | httpd, libapache2-mod-wsgi-py3, python3-keystone (= 2:20.0.0+git2021120815.2ddf8f321-0ubuntu1), ssl-cert (>= 1.0.12) Recommends: apache2 (>= 2.4.6-4~) | httpd Section: python Priority: extra Homepage: https://opendev.org/openstack/keystone Description: OpenStack identity service - Daemons Keystone is a proposed independent authentication service for OpenStack. . This initial proof of concept aims to address the current use cases in Swift and Nova which are: . * REST-based, token auth for Swift * many-to-many relationship between identity and tenant for Nova. Keystone does authentication and stuff . This package contains the daemons. Original-Maintainer: Monty Taylor drwxr-xr-x root/root 0 2021-12-08 20:36 ./ drwxr-xr-x root/root 0 2021-12-08 20:36 ./etc/ drwxr-xr-x root/root 0 2021-12-08 20:36 ./etc/apache2/ drwxr-xr-x root/root 0 2021-12-08 20:36 ./etc/apache2/sites-available/ -rw-r--r-- root/root 975 2021-12-08 20:36 ./etc/apache2/sites-available/keystone.conf drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/ drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/share/ drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/share/doc/ drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/share/doc/keystone/ -rw-r--r-- root/root 242 2021-12-08 20:36 ./usr/share/doc/keystone/README.Debian lrwxrwxrwx root/root 0 2021-12-08 20:36 ./usr/share/doc/keystone/changelog.Debian.gz -> ../python3-keystone/changelog.Debian.gz -rw-r--r-- root/root 1072 2021-12-08 20:36 ./usr/share/doc/keystone/copyright python3-keystone_20.0.0+git2021120815.2ddf8f321-0ubuntu1_all.deb ---------------------------------------------------------------- new Debian package, version 2.0. size 724836 bytes: control archive=18344 bytes. 2075 bytes, 23 lines control 99654 bytes, 867 lines md5sums 257 bytes, 12 lines * postinst #!/bin/sh 406 bytes, 12 lines * prerm #!/bin/sh Package: python3-keystone Source: keystone Version: 2:20.0.0+git2021120815.2ddf8f321-0ubuntu1 Architecture: all Maintainer: Ubuntu Developers Installed-Size: 7274 Depends: keystone-common (= 2:20.0.0+git2021120815.2ddf8f321-0ubuntu1), python3-bcrypt (>= 3.1.3), python3-cryptography (>= 2.7), python3-dogpile.cache (>= 1.0.2), python3-flask (>= 1.0.2), python3-flask-restful (>= 0.3.5), python3-jsonschema (>= 3.2.0), python3-jwt (>= 1.6.1), python3-keystoneclient (>= 1:3.8.0), python3-keystonemiddleware (>= 7.0.0), python3-ldap, python3-migrate (>= 0.13.0), python3-msgpack (>= 0.5.0), python3-oauthlib (>= 0.6.2), python3-oslo.cache (>= 1.26.0), python3-oslo.config (>= 1:6.8.0), python3-oslo.context (>= 1:2.22.0), python3-oslo.db (>= 8.5.0+really.8.4.0), python3-oslo.i18n (>= 3.15.3), python3-oslo.log (>= 3.44.0), python3-oslo.messaging (>= 5.29.0), python3-oslo.middleware (>= 3.31.0), python3-oslo.policy (>= 3.7.0), python3-oslo.serialization (>= 2.18.0), python3-oslo.upgradecheck (>= 1.3.0), python3-oslo.utils (>= 3.33.0), python3-osprofiler (>= 1.4.0), python3-passlib (>= 1.7.0), python3-paste (>= 2.0.2), python3-pastedeploy (>= 1.5.0), python3-pbr (>= 2.0.0), python3-pycadf (>= 1.1.0), python3-pymysql, python3-pysaml2 (>= 5.0.0), python3-scrypt (>= 0.8.0), python3-sqlalchemy (>= 1.3.0), python3-stevedore (>= 1:1.20.0), python3-tz (>= 2013.6), python3-webob (>= 1:1.7.1), python3:any Suggests: python3-ldappool (>= 2.0.0), python3-memcache Section: python Priority: extra Homepage: https://opendev.org/openstack/keystone Description: OpenStack identity service - Python 3 library Keystone is a proposed independent authentication service for OpenStack. . This initial proof of concept aims to address the current use cases in Swift and Nova which are: . * REST-based, token auth for Swift * many-to-many relationship between identity and tenant for Nova. Keystone does authentication and stuff . This package contains the Python 3 libraries. Original-Maintainer: Monty Taylor drwxr-xr-x root/root 0 2021-12-08 20:36 ./ drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/ drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/bin/ -rwxr-xr-x root/root 159 2021-12-08 20:36 ./usr/bin/keystone-manage -rwxr-xr-x root/root 159 2021-12-08 20:36 ./usr/bin/keystone-status -rwxr-xr-x root/root 1893 2021-12-08 20:36 ./usr/bin/keystone-wsgi-admin -rwxr-xr-x root/root 1898 2021-12-08 20:36 ./usr/bin/keystone-wsgi-public drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/ drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/ drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/ drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone-20.0.0.egg-info/ -rw-r--r-- root/root 2694 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone-20.0.0.egg-info/PKG-INFO -rw-r--r-- root/root 1 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone-20.0.0.egg-info/dependency_links.txt -rw-r--r-- root/root 3795 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone-20.0.0.egg-info/entry_points.txt -rw-r--r-- root/root 1 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone-20.0.0.egg-info/not-zip-safe -rw-r--r-- root/root 440 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone-20.0.0.egg-info/requires.txt -rw-r--r-- root/root 9 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone-20.0.0.egg-info/top_level.txt drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/ -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/__init__.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/api/ -rw-r--r-- root/root 2349 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/api/__init__.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/api/_shared/ -rw-r--r-- root/root 7747 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/api/_shared/EC2_S3_Resource.py -rw-r--r-- root/root 417 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/api/_shared/__init__.py -rw-r--r-- root/root 10849 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/api/_shared/authentication.py -rw-r--r-- root/root 1789 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/api/_shared/implied_roles.py -rw-r--r-- root/root 3614 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/api/_shared/json_home_relations.py -rw-r--r-- root/root 2985 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/api/_shared/saml.py -rw-r--r-- root/root 19701 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/api/auth.py -rw-r--r-- root/root 9096 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/api/credentials.py -rw-r--r-- root/root 4259 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/api/discovery.py -rw-r--r-- root/root 19746 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/api/domains.py -rw-r--r-- root/root 3511 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/api/ec2tokens.py -rw-r--r-- root/root 5862 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/api/endpoints.py -rw-r--r-- root/root 8791 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/api/groups.py -rw-r--r-- root/root 5623 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/api/limits.py -rw-r--r-- root/root 13359 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/api/os_ep_filter.py -rw-r--r-- root/root 19093 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/api/os_federation.py -rw-r--r-- root/root 19007 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/api/os_inherit.py -rw-r--r-- root/root 14927 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/api/os_oauth1.py -rw-r--r-- root/root 2912 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/api/os_revoke.py -rw-r--r-- root/root 2164 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/api/os_simple_cert.py -rw-r--r-- root/root 10810 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/api/policy.py -rw-r--r-- root/root 21741 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/api/projects.py -rw-r--r-- root/root 3977 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/api/regions.py -rw-r--r-- root/root 3699 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/api/registered_limits.py -rw-r--r-- root/root 15689 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/api/role_assignments.py -rw-r--r-- root/root 2482 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/api/role_inferences.py -rw-r--r-- root/root 12263 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/api/roles.py -rw-r--r-- root/root 4256 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/api/s3tokens.py -rw-r--r-- root/root 2977 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/api/services.py -rw-r--r-- root/root 7273 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/api/system.py -rw-r--r-- root/root 20650 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/api/trusts.py -rw-r--r-- root/root 35794 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/api/users.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/application_credential/ -rw-r--r-- root/root 605 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/application_credential/__init__.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/application_credential/backends/ -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/application_credential/backends/__init__.py -rw-r--r-- root/root 4607 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/application_credential/backends/base.py -rw-r--r-- root/root 11639 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/application_credential/backends/sql.py -rw-r--r-- root/root 10648 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/application_credential/core.py -rw-r--r-- root/root 2114 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/application_credential/schema.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/assignment/ -rw-r--r-- root/root 633 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/assignment/__init__.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/assignment/backends/ -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/assignment/backends/__init__.py -rw-r--r-- root/root 7489 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/assignment/backends/base.py -rw-r--r-- root/root 17315 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/assignment/backends/sql.py -rw-r--r-- root/root 60979 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/assignment/core.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/assignment/role_backends/ -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/assignment/role_backends/__init__.py -rw-r--r-- root/root 4390 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/assignment/role_backends/base.py -rw-r--r-- root/root 990 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/assignment/role_backends/resource_options.py -rw-r--r-- root/root 6574 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/assignment/role_backends/sql.py -rw-r--r-- root/root 4495 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/assignment/role_backends/sql_model.py -rw-r--r-- root/root 1123 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/assignment/schema.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/auth/ -rw-r--r-- root/root 713 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/auth/__init__.py -rw-r--r-- root/root 23262 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/auth/core.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/auth/plugins/ -rw-r--r-- root/root 619 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/auth/plugins/__init__.py -rw-r--r-- root/root 1589 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/auth/plugins/application_credential.py -rw-r--r-- root/root 3476 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/auth/plugins/base.py -rw-r--r-- root/root 9800 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/auth/plugins/core.py -rw-r--r-- root/root 3138 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/auth/plugins/external.py -rw-r--r-- root/root 15318 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/auth/plugins/mapped.py -rw-r--r-- root/root 2703 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/auth/plugins/oauth1.py -rw-r--r-- root/root 1649 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/auth/plugins/password.py -rw-r--r-- root/root 5084 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/auth/plugins/token.py -rw-r--r-- root/root 4679 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/auth/plugins/totp.py -rw-r--r-- root/root 5875 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/auth/schema.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/catalog/ -rw-r--r-- root/root 630 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/catalog/__init__.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/catalog/backends/ -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/catalog/backends/__init__.py -rw-r--r-- root/root 16696 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/catalog/backends/base.py -rw-r--r-- root/root 27972 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/catalog/backends/sql.py -rw-r--r-- root/root 12485 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/catalog/backends/templated.py -rw-r--r-- root/root 13944 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/catalog/core.py -rw-r--r-- root/root 2929 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/catalog/schema.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/cmd/ -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/cmd/__init__.py -rw-r--r-- root/root 14021 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/cmd/bootstrap.py -rw-r--r-- root/root 56306 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/cmd/cli.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/cmd/doctor/ -rw-r--r-- root/root 2739 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/cmd/doctor/__init__.py -rw-r--r-- root/root 2089 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/cmd/doctor/caching.py -rw-r--r-- root/root 2911 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/cmd/doctor/credential.py -rw-r--r-- root/root 1079 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/cmd/doctor/database.py -rw-r--r-- root/root 934 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/cmd/doctor/debug.py -rw-r--r-- root/root 1305 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/cmd/doctor/federation.py -rw-r--r-- root/root 5586 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/cmd/doctor/ldap.py -rw-r--r-- root/root 2407 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/cmd/doctor/security_compliance.py -rw-r--r-- root/root 1548 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/cmd/doctor/tokens.py -rw-r--r-- root/root 1784 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/cmd/doctor/tokens_fernet.py -rw-r--r-- root/root 1495 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/cmd/manage.py -rw-r--r-- root/root 3904 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/cmd/status.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/common/ -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/__init__.py -rw-r--r-- root/root 1449 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/authorization.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/common/cache/ -rw-r--r-- root/root 624 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/cache/__init__.py -rw-r--r-- root/root 3758 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/cache/_context_cache.py -rw-r--r-- root/root 6135 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/cache/core.py -rw-r--r-- root/root 2917 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/context.py -rw-r--r-- root/root 4521 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/driver_hints.py -rw-r--r-- root/root 11984 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/fernet_utils.py -rw-r--r-- root/root 4739 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/json_home.py -rw-r--r-- root/root 1651 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/jwt_utils.py -rw-r--r-- root/root 7780 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/manager.py -rw-r--r-- root/root 4554 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/password_hashing.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/common/policies/ -rw-r--r-- root/root 3368 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/policies/__init__.py -rw-r--r-- root/root 2120 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/policies/access_rule.py -rw-r--r-- root/root 3170 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/policies/access_token.py -rw-r--r-- root/root 3510 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/policies/application_credential.py -rw-r--r-- root/root 2439 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/policies/auth.py -rw-r--r-- root/root 3791 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/policies/base.py -rw-r--r-- root/root 3757 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/policies/consumer.py -rw-r--r-- root/root 3892 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/policies/credential.py -rw-r--r-- root/root 3937 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/policies/domain.py -rw-r--r-- root/root 8135 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/policies/domain_config.py -rw-r--r-- root/root 3545 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/policies/ec2_credential.py -rw-r--r-- root/root 3644 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/policies/endpoint.py -rw-r--r-- root/root 9024 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/policies/endpoint_group.py -rw-r--r-- root/root 14067 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/policies/grant.py -rw-r--r-- root/root 8343 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/policies/group.py -rw-r--r-- root/root 4668 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/policies/identity_provider.py -rw-r--r-- root/root 6638 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/policies/implied_role.py -rw-r--r-- root/root 2987 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/policies/limit.py -rw-r--r-- root/root 4634 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/policies/mapping.py -rw-r--r-- root/root 3763 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/policies/policy.py -rw-r--r-- root/root 10147 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/policies/policy_association.py -rw-r--r-- root/root 10557 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/policies/project.py -rw-r--r-- root/root 5223 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/policies/project_endpoint.py -rw-r--r-- root/root 4335 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/policies/protocol.py -rw-r--r-- root/root 3733 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/policies/region.py -rw-r--r-- root/root 2516 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/policies/registered_limit.py -rw-r--r-- root/root 1273 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/policies/revoke_event.py -rw-r--r-- root/root 7483 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/policies/role.py -rw-r--r-- root/root 2801 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/policies/role_assignment.py -rw-r--r-- root/root 3626 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/policies/service.py -rw-r--r-- root/root 4919 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/policies/service_provider.py -rw-r--r-- root/root 2982 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/policies/token.py -rw-r--r-- root/root 1779 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/policies/token_revocation.py -rw-r--r-- root/root 6301 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/policies/trust.py -rw-r--r-- root/root 5634 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/policies/user.py -rw-r--r-- root/root 1753 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/profiler.py -rw-r--r-- root/root 4553 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/provider_api.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/common/rbac_enforcer/ -rw-r--r-- root/root 648 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/rbac_enforcer/__init__.py -rw-r--r-- root/root 22030 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/rbac_enforcer/enforcer.py -rw-r--r-- root/root 1254 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/rbac_enforcer/policy.py -rw-r--r-- root/root 5610 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/render_token.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/common/resource_options/ -rw-r--r-- root/root 601 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/resource_options/__init__.py -rw-r--r-- root/root 9368 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/resource_options/core.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/common/resource_options/options/ -rw-r--r-- root/root 1284 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/resource_options/options/__init__.py -rw-r--r-- root/root 2898 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/resource_options/options/immutable.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/common/sql/ -rw-r--r-- root/root 633 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/__init__.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/ -rw-r--r-- root/root 111 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/README -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/__init__.py -rw-r--r-- root/root 672 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/manage.py -rw-r--r-- root/root 1237 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/migrate.cfg drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/ -rw-r--r-- root/root 735 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/001_contract_initial_null_migration.py -rw-r--r-- root/root 1719 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/002_password_created_at_not_nullable.py -rw-r--r-- root/root 2643 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/003_remove_unencrypted_blob_column_from_credential.py -rw-r--r-- root/root 1340 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/004_reset_password_created_at.py -rw-r--r-- root/root 754 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/005_placeholder.py -rw-r--r-- root/root 754 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/006_placeholder.py -rw-r--r-- root/root 754 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/007_placeholder.py -rw-r--r-- root/root 754 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/008_placeholder.py -rw-r--r-- root/root 754 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/009_placeholder.py -rw-r--r-- root/root 612 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/010_contract_add_revocation_event_index.py -rw-r--r-- root/root 869 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/011_contract_user_id_unique_for_nonlocal_user.py -rw-r--r-- root/root 1377 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/012_contract_add_domain_id_to_idp.py -rw-r--r-- root/root 1219 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/013_contract_protocol_cascade_delete_for_federated_user.py -rw-r--r-- root/root 4297 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/014_contract_add_domain_id_to_user_table.py -rw-r--r-- root/root 1312 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/015_contract_update_federated_user_domain.py -rw-r--r-- root/root 678 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/016_contract_add_user_options.py -rw-r--r-- root/root 751 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/017_placeholder.py -rw-r--r-- root/root 751 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/018_placeholder.py -rw-r--r-- root/root 751 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/019_placeholder.py -rw-r--r-- root/root 751 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/020_placeholder.py -rw-r--r-- root/root 751 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/021_placeholder.py -rw-r--r-- root/root 612 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/022_contract_add_default_project_id_index.py -rw-r--r-- root/root 612 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/023_contract_add_second_password_column_for_expanded_hash_sizes.py -rw-r--r-- root/root 2293 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/024_contract_create_created_at_int_columns.py -rw-r--r-- root/root 754 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/025_placeholder.py -rw-r--r-- root/root 754 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/026_placeholder.py -rw-r--r-- root/root 754 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/027_placeholder.py -rw-r--r-- root/root 754 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/028_placeholder.py -rw-r--r-- root/root 754 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/029_placeholder.py -rw-r--r-- root/root 612 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/030_contract_add_project_tags_table.py -rw-r--r-- root/root 658 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/031_contract_system_assignment_table.py -rw-r--r-- root/root 1655 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/032_contract_add_expired_at_int_to_trust.py -rw-r--r-- root/root 612 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/033_contract_add_limits_tables.py -rw-r--r-- root/root 612 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/034_contract_add_application_credentials_table.py -rw-r--r-- root/root 860 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/035_contract_add_system_column_to_application_credential_table.py -rw-r--r-- root/root 1712 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/036_contract_rename_application_credential_restriction_column.py -rw-r--r-- root/root 1539 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/037_contract_remove_service_and_region_fk_for_registered_limit.py -rw-r--r-- root/root 754 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/038_placeholder.py -rw-r--r-- root/root 754 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/039_placeholder.py -rw-r--r-- root/root 754 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/040_placeholder.py -rw-r--r-- root/root 754 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/041_placeholder.py -rw-r--r-- root/root 754 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/042_placeholder.py -rw-r--r-- root/root 754 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/043_placeholder.py -rw-r--r-- root/root 754 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/044_placeholder.py -rw-r--r-- root/root 585 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/045_contract_add_description_to_limit.py -rw-r--r-- root/root 612 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/046_contract_old_password_data_to_password_hash_column.py -rw-r--r-- root/root 2891 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/047_contract_expand_update_pk_for_unified_limit.py -rw-r--r-- root/root 612 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/048_contract_add_registered_limit_id_column_for_limit.py -rw-r--r-- root/root 753 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/049_placeholder.py -rw-r--r-- root/root 753 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/050_placeholder.py -rw-r--r-- root/root 753 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/051_placeholder.py -rw-r--r-- root/root 753 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/052_placeholder.py -rw-r--r-- root/root 612 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/053_contract_add_role_description_to_role_table.py -rw-r--r-- root/root 788 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/054_contract_drop_old_passoword_column.py -rw-r--r-- root/root 795 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/055_contract_add_domain_to_limit.py -rw-r--r-- root/root 620 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/056_contract_add_application_credential_access_rules.py -rw-r--r-- root/root 753 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/057_placeholder.py -rw-r--r-- root/root 753 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/058_placeholder.py -rw-r--r-- root/root 753 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/059_placeholder.py -rw-r--r-- root/root 753 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/060_placeholder.py -rw-r--r-- root/root 753 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/061_placeholder.py -rw-r--r-- root/root 585 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/062_contract_extract_redelegation_data_from_extras.py -rw-r--r-- root/root 855 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/063_contract_drop_limit_columns.py -rw-r--r-- root/root 612 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/064_contract_add_remote_id_attribute_to_federation_protocol_table.py -rw-r--r-- root/root 612 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/065_contract_add_user_external_id_to_access_rule.py -rw-r--r-- root/root 700 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/066_contract_add_resource_options_table.py -rw-r--r-- root/root 755 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/067_placeholder.py -rw-r--r-- root/root 755 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/068_placeholder.py -rw-r--r-- root/root 755 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/069_placeholder.py -rw-r--r-- root/root 755 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/070_placeholder.py -rw-r--r-- root/root 755 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/071_placeholder.py -rw-r--r-- root/root 1744 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/072_contract_drop_domain_id_fk.py -rw-r--r-- root/root 612 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/073_contract_expiring_group_membership.py -rw-r--r-- root/root 760 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/074_placeholder.py -rw-r--r-- root/root 760 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/075_placeholder.py -rw-r--r-- root/root 760 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/076_placeholder.py -rw-r--r-- root/root 760 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/077_placeholder.py -rw-r--r-- root/root 760 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/078_placeholder.py -rw-r--r-- root/root 760 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/079_contract_update_local_id_limit.py -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/contract_repo/versions/__init__.py -rw-r--r-- root/root 21420 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/core.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/ -rw-r--r-- root/root 111 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/README -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/__init__.py -rw-r--r-- root/root 672 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/manage.py -rw-r--r-- root/root 1241 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/migrate.cfg drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/ -rw-r--r-- root/root 735 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/001_data_initial_null_migration.py -rw-r--r-- root/root 585 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/002_password_created_at_not_nullable.py -rw-r--r-- root/root 1481 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/003_migrate_unencrypted_credentials.py -rw-r--r-- root/root 585 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/004_reset_password_created_at.py -rw-r--r-- root/root 754 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/005_placeholder.py -rw-r--r-- root/root 754 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/006_placeholder.py -rw-r--r-- root/root 754 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/007_placeholder.py -rw-r--r-- root/root 754 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/008_placeholder.py -rw-r--r-- root/root 754 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/009_placeholder.py -rw-r--r-- root/root 612 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/010_migrate_add_revocation_event_index.py -rw-r--r-- root/root 612 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/011_expand_user_id_unique_for_nonlocal_user.py -rw-r--r-- root/root 1884 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/012_migrate_add_domain_id_to_idp.py -rw-r--r-- root/root 585 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/013_migrate_protocol_cascade_delete_for_federated_user.py -rw-r--r-- root/root 1778 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/014_migrate_add_domain_id_to_user_table.py -rw-r--r-- root/root 1489 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/015_migrate_update_federated_user_domain.py -rw-r--r-- root/root 678 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/016_migrate_add_user_options.py -rw-r--r-- root/root 751 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/017_placeholder.py -rw-r--r-- root/root 751 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/018_placeholder.py -rw-r--r-- root/root 751 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/019_placeholder.py -rw-r--r-- root/root 751 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/020_placeholder.py -rw-r--r-- root/root 751 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/021_placeholder.py -rw-r--r-- root/root 612 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/022_migrate_add_default_project_id_index.py -rw-r--r-- root/root 612 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/023_migrate_add_second_password_column_for_expanded_hash_sizes.py -rw-r--r-- root/root 1130 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/024_migrate_create_created_at_int_columns.py -rw-r--r-- root/root 754 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/025_placeholder.py -rw-r--r-- root/root 754 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/026_placeholder.py -rw-r--r-- root/root 754 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/027_placeholder.py -rw-r--r-- root/root 754 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/028_placeholder.py -rw-r--r-- root/root 754 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/029_placeholder.py -rw-r--r-- root/root 612 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/030_migrate_add_project_tags_table.py -rw-r--r-- root/root 700 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/031_migrate_system_assignment_table.py -rw-r--r-- root/root 1134 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/032_migrate_add_expired_at_int_to_trust.py -rw-r--r-- root/root 612 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/033_migrate_add_limits_tables.py -rw-r--r-- root/root 612 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/034_migrate_add_application_credentials_table.py -rw-r--r-- root/root 612 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/035_migrate_add_system_column_to_application_credential_table.py -rw-r--r-- root/root 612 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/036_migrate_rename_application_credential_restriction_column.py -rw-r--r-- root/root 585 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/037_migrate_remove_service_and_region_fk_for_registered_limit.py -rw-r--r-- root/root 754 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/038_placeholder.py -rw-r--r-- root/root 754 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/039_placeholder.py -rw-r--r-- root/root 754 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/040_placeholder.py -rw-r--r-- root/root 754 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/041_placeholder.py -rw-r--r-- root/root 754 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/042_placeholder.py -rw-r--r-- root/root 754 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/043_placeholder.py -rw-r--r-- root/root 754 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/044_placeholder.py -rw-r--r-- root/root 585 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/045_migrate_add_description_to_limit.py -rw-r--r-- root/root 1016 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/046_migrate_old_password_data_to_password_hash_column.py -rw-r--r-- root/root 1594 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/047_migrate_update_pk_for_unified_limit.py -rw-r--r-- root/root 612 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/048_migrate_add_registered_limit_id_column_for_limit.py -rw-r--r-- root/root 753 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/049_placeholder.py -rw-r--r-- root/root 753 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/050_placeholder.py -rw-r--r-- root/root 753 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/051_placeholder.py -rw-r--r-- root/root 753 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/052_placeholder.py -rw-r--r-- root/root 612 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/053_migrate_add_role_description_to_role_table.py -rw-r--r-- root/root 612 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/054_migrate_drop_old_passoword_column.py -rw-r--r-- root/root 612 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/055_migrate_add_domain_to_limit.py -rw-r--r-- root/root 620 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/056_migrate_add_application_credential_access_rules.py -rw-r--r-- root/root 753 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/057_placeholder.py -rw-r--r-- root/root 753 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/058_placeholder.py -rw-r--r-- root/root 753 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/059_placeholder.py -rw-r--r-- root/root 753 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/060_placeholder.py -rw-r--r-- root/root 753 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/061_placeholder.py -rw-r--r-- root/root 1509 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/062_migrate_extract_redelegation_data_from_extras.py -rw-r--r-- root/root 612 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/063_migrate_drop_limit_columns.py -rw-r--r-- root/root 612 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/064_migrate_add_remote_id_attribute_to_federation_protocol_table.py -rw-r--r-- root/root 612 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/065_migrate_add_user_external_id_to_access_rule.py -rw-r--r-- root/root 732 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/066_migrate_add_resource_options_table.py -rw-r--r-- root/root 755 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/067_placeholder.py -rw-r--r-- root/root 755 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/068_placeholder.py -rw-r--r-- root/root 755 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/069_placeholder.py -rw-r--r-- root/root 755 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/070_placeholder.py -rw-r--r-- root/root 755 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/071_placeholder.py -rw-r--r-- root/root 783 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/072_migrate_drop_domain_id_fk.py -rw-r--r-- root/root 612 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/073_migrate_expiring_group_membership.py -rw-r--r-- root/root 760 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/074_placeholder.py -rw-r--r-- root/root 760 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/075_placeholder.py -rw-r--r-- root/root 760 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/076_placeholder.py -rw-r--r-- root/root 760 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/077_placeholder.py -rw-r--r-- root/root 760 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/078_placeholder.py -rw-r--r-- root/root 760 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/079_migrate_update_local_id_limit.py -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/data_migration_repo/versions/__init__.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/ -rw-r--r-- root/root 111 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/README -rw-r--r-- root/root 633 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/__init__.py -rw-r--r-- root/root 672 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/manage.py -rw-r--r-- root/root 1235 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/migrate.cfg drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/ -rw-r--r-- root/root 735 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/001_expand_initial_null_migration.py -rw-r--r-- root/root 735 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/002_password_created_at_not_nullable.py -rw-r--r-- root/root 3874 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/003_add_key_hash_and_encrypted_blob_to_credential.py -rw-r--r-- root/root 585 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/004_reset_password_created_at.py -rw-r--r-- root/root 754 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/005_placeholder.py -rw-r--r-- root/root 754 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/006_placeholder.py -rw-r--r-- root/root 754 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/007_placeholder.py -rw-r--r-- root/root 754 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/008_placeholder.py -rw-r--r-- root/root 754 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/009_placeholder.py -rw-r--r-- root/root 1324 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/010_expand_add_revocation_event_index.py -rw-r--r-- root/root 585 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/011_expand_user_id_unique_for_nonlocal_user.py -rw-r--r-- root/root 2515 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/012_expand_add_domain_id_to_idp.py -rw-r--r-- root/root 585 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/013_expand_protocol_cascade_delete_for_federated_user.py -rw-r--r-- root/root 5350 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/014_expand_add_domain_id_to_user_table.py -rw-r--r-- root/root 2106 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/015_expand_update_federated_user_domain.py -rw-r--r-- root/root 1292 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/016_expand_add_user_options.py -rw-r--r-- root/root 751 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/017_placeholder.py -rw-r--r-- root/root 751 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/018_placeholder.py -rw-r--r-- root/root 751 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/019_placeholder.py -rw-r--r-- root/root 751 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/020_placeholder.py -rw-r--r-- root/root 751 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/021_placeholder.py -rw-r--r-- root/root 785 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/022_expand_add_default_project_id_index.py -rw-r--r-- root/root 1020 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/023_expand_add_second_password_column_for_expanded_hash_sizes.py -rw-r--r-- root/root 1375 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/024_expand_create_created_at_int_columns.py -rw-r--r-- root/root 754 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/025_placeholder.py -rw-r--r-- root/root 754 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/026_placeholder.py -rw-r--r-- root/root 754 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/027_placeholder.py -rw-r--r-- root/root 754 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/028_placeholder.py -rw-r--r-- root/root 754 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/029_placeholder.py -rw-r--r-- root/root 1616 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/030_expand_add_project_tags_table.py -rw-r--r-- root/root 1276 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/031_expand_system_assignment_table.py -rw-r--r-- root/root 1462 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/032_expand_add_expired_at_int_to_trust.py -rw-r--r-- root/root 2724 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/033_expand_add_limits_tables.py -rw-r--r-- root/root 2219 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/034_expand_add_application_credential_table.py -rw-r--r-- root/root 887 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/035_expand_add_system_column_to_application_credential_table.py -rw-r--r-- root/root 1744 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/036_expand_rename_application_credential_restriction_column.py -rw-r--r-- root/root 585 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/037_expand_remove_service_and_region_fk_for_registered_limit.py -rw-r--r-- root/root 754 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/038_placeholder.py -rw-r--r-- root/root 754 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/039_placeholder.py -rw-r--r-- root/root 754 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/040_placeholder.py -rw-r--r-- root/root 754 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/041_placeholder.py -rw-r--r-- root/root 754 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/042_placeholder.py -rw-r--r-- root/root 754 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/043_placeholder.py -rw-r--r-- root/root 754 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/044_placeholder.py -rw-r--r-- root/root 1019 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/045_expand_add_description_to_limit.py -rw-r--r-- root/root 612 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/046_expand_old_password_data_to_password_hash_column.py -rw-r--r-- root/root 4229 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/047_expand_update_pk_for_unified_limit.py -rw-r--r-- root/root 1555 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/048_expand_add_registered_limit_id_column_for_limit.py -rw-r--r-- root/root 753 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/049_placeholder.py -rw-r--r-- root/root 753 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/050_placeholder.py -rw-r--r-- root/root 753 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/051_placeholder.py -rw-r--r-- root/root 753 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/052_placeholder.py -rw-r--r-- root/root 863 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/053_expand_add_role_description_to_role_table.py -rw-r--r-- root/root 612 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/054_expand_drop_old_passoword_column.py -rw-r--r-- root/root 1304 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/055_expand_add_domain_to_limit.py -rw-r--r-- root/root 1839 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/056_expand_add_application_credential_access_rules.py -rw-r--r-- root/root 753 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/057_placeholder.py -rw-r--r-- root/root 753 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/058_placeholder.py -rw-r--r-- root/root 753 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/059_placeholder.py -rw-r--r-- root/root 753 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/060_placeholder.py -rw-r--r-- root/root 753 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/061_placeholder.py -rw-r--r-- root/root 1028 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/062_expand_extract_redelegation_data_from_extras.py -rw-r--r-- root/root 612 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/063_expand_drop_limit_columns.py -rw-r--r-- root/root 896 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/064_expand_add_remote_id_attribute_to_federation_protocol_table.py -rw-r--r-- root/root 1506 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/065_expand_add_user_external_id_to_access_rule.py -rw-r--r-- root/root 1880 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/066_expand_add_role_and_project_option_tables.py -rw-r--r-- root/root 755 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/067_placeholder.py -rw-r--r-- root/root 755 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/068_placeholder.py -rw-r--r-- root/root 755 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/069_placeholder.py -rw-r--r-- root/root 755 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/070_placeholder.py -rw-r--r-- root/root 755 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/071_placeholder.py -rw-r--r-- root/root 783 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/072_expand_drop_domain_id_fk.py -rw-r--r-- root/root 1846 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/073_expand_expiring_group_membership.py -rw-r--r-- root/root 760 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/074_placeholder.py -rw-r--r-- root/root 760 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/075_placeholder.py -rw-r--r-- root/root 760 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/076_placeholder.py -rw-r--r-- root/root 760 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/077_placeholder.py -rw-r--r-- root/root 760 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/078_placeholder.py -rw-r--r-- root/root 830 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/079_expand_update_local_id_limit.py -rw-r--r-- root/root 633 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/expand_repo/versions/__init__.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/ -rw-r--r-- root/root 111 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/README -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/__init__.py -rw-r--r-- root/root 672 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/manage.py -rw-r--r-- root/root 1228 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/migrate.cfg drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/ -rw-r--r-- root/root 12958 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/067_kilo.py -rw-r--r-- root/root 756 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/068_placeholder.py -rw-r--r-- root/root 756 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/069_placeholder.py -rw-r--r-- root/root 756 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/070_placeholder.py -rw-r--r-- root/root 756 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/071_placeholder.py -rw-r--r-- root/root 756 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/072_placeholder.py -rw-r--r-- root/root 5042 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/073_insert_assignment_inherited_pk.py -rw-r--r-- root/root 988 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/074_add_is_domain_project.py -rw-r--r-- root/root 1056 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/075_confirm_config_registration.py -rw-r--r-- root/root 757 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/076_placeholder.py -rw-r--r-- root/root 757 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/077_placeholder.py -rw-r--r-- root/root 757 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/078_placeholder.py -rw-r--r-- root/root 757 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/079_placeholder.py -rw-r--r-- root/root 757 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/080_placeholder.py -rw-r--r-- root/root 1872 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/081_add_endpoint_policy_table.py -rw-r--r-- root/root 3597 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/082_add_federation_tables.py -rw-r--r-- root/root 3060 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/083_add_oauth1_tables.py -rw-r--r-- root/root 2043 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/084_add_revoke_tables.py -rw-r--r-- root/root 2449 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/085_add_endpoint_filtering_table.py -rw-r--r-- root/root 1034 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/086_add_duplicate_constraint_trusts.py -rw-r--r-- root/root 1519 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/087_implied_roles.py -rw-r--r-- root/root 2266 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/088_domain_specific_roles.py -rw-r--r-- root/root 2565 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/089_add_root_of_all_domains.py -rw-r--r-- root/root 1650 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/090_add_local_user_and_password_tables.py -rw-r--r-- root/root 3552 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/091_migrate_data_to_local_user_and_password_tables.py -rw-r--r-- root/root 1738 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/092_make_implied_roles_fks_cascaded.py -rw-r--r-- root/root 4794 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/093_migrate_domains_to_projects.py -rw-r--r-- root/root 1903 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/094_add_federated_user_table.py -rw-r--r-- root/root 2938 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/095_add_integer_pkey_to_revocation_event_table.py -rw-r--r-- root/root 1854 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/096_drop_role_name_constraint.py -rw-r--r-- root/root 2710 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/097_drop_user_name_domainid_constraint.py -rw-r--r-- root/root 756 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/098_placeholder.py -rw-r--r-- root/root 756 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/099_placeholder.py -rw-r--r-- root/root 756 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/100_placeholder.py -rw-r--r-- root/root 2008 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/101_drop_role_name_constraint.py -rw-r--r-- root/root 744 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/102_drop_domain_table.py -rw-r--r-- root/root 1202 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/103_add_nonlocal_user_table.py -rw-r--r-- root/root 2865 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/104_drop_user_name_domainid_constraint.py -rw-r--r-- root/root 1092 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/105_add_password_date_columns.py -rw-r--r-- root/root 775 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/106_allow_password_column_to_be_nullable.py -rw-r--r-- root/root 1080 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/107_add_user_date_columns.py -rw-r--r-- root/root 1065 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/108_add_failed_auth_columns.py -rw-r--r-- root/root 969 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/109_add_password_self_service_column.py -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/migrate_repo/versions/__init__.py -rw-r--r-- root/root 12206 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/sql/upgrades.py -rw-r--r-- root/root 7913 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/tokenless_auth.py -rw-r--r-- root/root 17115 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/utils.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/common/validation/ -rw-r--r-- root/root 2344 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/validation/__init__.py -rw-r--r-- root/root 2085 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/validation/parameter_types.py -rw-r--r-- root/root 3818 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/common/validation/validators.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/conf/ -rw-r--r-- root/root 6847 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/conf/__init__.py -rw-r--r-- root/root 1894 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/conf/application_credential.py -rw-r--r-- root/root 1375 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/conf/assignment.py -rw-r--r-- root/root 4252 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/conf/auth.py -rw-r--r-- root/root 2403 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/conf/catalog.py -rw-r--r-- root/root 925 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/conf/constants.py -rw-r--r-- root/root 2993 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/conf/credential.py -rw-r--r-- root/root 5966 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/conf/default.py -rw-r--r-- root/root 1632 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/conf/domain_config.py -rw-r--r-- root/root 1588 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/conf/endpoint_filter.py -rw-r--r-- root/root 1103 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/conf/endpoint_policy.py -rw-r--r-- root/root 2959 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/conf/eventlet_server.py -rw-r--r-- root/root 960 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/conf/extra_headers.py -rw-r--r-- root/root 4094 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/conf/federation.py -rw-r--r-- root/root 2966 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/conf/fernet_receipts.py -rw-r--r-- root/root 2918 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/conf/fernet_tokens.py -rw-r--r-- root/root 6605 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/conf/identity.py -rw-r--r-- root/root 2803 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/conf/identity_mapping.py -rw-r--r-- root/root 2352 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/conf/jwt_tokens.py -rw-r--r-- root/root 16831 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/conf/ldap.py -rw-r--r-- root/root 2381 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/conf/memcache.py -rw-r--r-- root/root 1856 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/conf/oauth1.py -rw-r--r-- root/root 2797 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/conf/opts.py -rw-r--r-- root/root 1332 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/conf/policy.py -rw-r--r-- root/root 2537 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/conf/receipt.py -rw-r--r-- root/root 3788 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/conf/resource.py -rw-r--r-- root/root 1897 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/conf/revoke.py -rw-r--r-- root/root 1909 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/conf/role.py -rw-r--r-- root/root 5728 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/conf/saml.py -rw-r--r-- root/root 5874 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/conf/security_compliance.py -rw-r--r-- root/root 1237 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/conf/shadow_users.py -rw-r--r-- root/root 5191 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/conf/token.py -rw-r--r-- root/root 2393 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/conf/tokenless_auth.py -rw-r--r-- root/root 1036 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/conf/totp.py -rw-r--r-- root/root 1714 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/conf/trust.py -rw-r--r-- root/root 2259 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/conf/unified_limit.py -rw-r--r-- root/root 1140 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/conf/utils.py -rw-r--r-- root/root 1789 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/conf/wsgi.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/credential/ -rw-r--r-- root/root 682 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/credential/__init__.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/credential/backends/ -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/credential/backends/__init__.py -rw-r--r-- root/root 3920 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/credential/backends/base.py -rw-r--r-- root/root 4819 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/credential/backends/sql.py -rw-r--r-- root/root 10050 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/credential/core.py -rw-r--r-- root/root 855 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/credential/provider.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/credential/providers/ -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/credential/providers/__init__.py -rw-r--r-- root/root 1207 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/credential/providers/core.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/credential/providers/fernet/ -rw-r--r-- root/root 610 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/credential/providers/fernet/__init__.py -rw-r--r-- root/root 4633 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/credential/providers/fernet/core.py -rw-r--r-- root/root 1643 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/credential/schema.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/endpoint_policy/ -rw-r--r-- root/root 598 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/endpoint_policy/__init__.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/endpoint_policy/backends/ -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/endpoint_policy/backends/__init__.py -rw-r--r-- root/root 5832 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/endpoint_policy/backends/base.py -rw-r--r-- root/root 6182 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/endpoint_policy/backends/sql.py -rw-r--r-- root/root 11495 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/endpoint_policy/core.py -rw-r--r-- root/root 26088 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/exception.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/federation/ -rw-r--r-- root/root 633 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/federation/__init__.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/federation/backends/ -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/federation/backends/__init__.py -rw-r--r-- root/root 11146 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/federation/backends/base.py -rw-r--r-- root/root 15601 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/federation/backends/sql.py -rw-r--r-- root/root 665 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/federation/constants.py -rw-r--r-- root/root 7785 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/federation/core.py -rw-r--r-- root/root 27327 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/federation/idp.py -rw-r--r-- root/root 4103 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/federation/schema.py -rw-r--r-- root/root 34528 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/federation/utils.py -rw-r--r-- root/root 878 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/i18n.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/identity/ -rw-r--r-- root/root 679 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/identity/__init__.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/identity/backends/ -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/identity/backends/__init__.py -rw-r--r-- root/root 13955 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/identity/backends/base.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/identity/backends/ldap/ -rw-r--r-- root/root 605 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/identity/backends/ldap/__init__.py -rw-r--r-- root/root 79646 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/identity/backends/ldap/common.py -rw-r--r-- root/root 18497 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/identity/backends/ldap/core.py -rw-r--r-- root/root 1614 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/identity/backends/ldap/models.py -rw-r--r-- root/root 5086 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/identity/backends/resource_options.py -rw-r--r-- root/root 19731 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/identity/backends/sql.py -rw-r--r-- root/root 18466 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/identity/backends/sql_model.py -rw-r--r-- root/root 71797 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/identity/core.py -rw-r--r-- root/root 1581 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/identity/generator.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/identity/id_generators/ -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/identity/id_generators/__init__.py -rw-r--r-- root/root 1246 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/identity/id_generators/sha256.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/identity/mapping_backends/ -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/identity/mapping_backends/__init__.py -rw-r--r-- root/root 3388 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/identity/mapping_backends/base.py -rw-r--r-- root/root 640 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/identity/mapping_backends/mapping.py -rw-r--r-- root/root 4777 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/identity/mapping_backends/sql.py -rw-r--r-- root/root 3792 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/identity/schema.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/identity/shadow_backends/ -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/identity/shadow_backends/__init__.py -rw-r--r-- root/root 5082 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/identity/shadow_backends/base.py -rw-r--r-- root/root 10948 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/identity/shadow_backends/sql.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/limit/ -rw-r--r-- root/root 614 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/limit/__init__.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/limit/backends/ -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/limit/backends/__init__.py -rw-r--r-- root/root 5766 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/limit/backends/base.py -rw-r--r-- root/root 13015 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/limit/backends/sql.py -rw-r--r-- root/root 5818 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/limit/core.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/limit/models/ -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/limit/models/__init__.py -rw-r--r-- root/root 1891 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/limit/models/base.py -rw-r--r-- root/root 948 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/limit/models/flat.py -rw-r--r-- root/root 7578 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/limit/models/strict_two_level.py -rw-r--r-- root/root 3551 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/limit/schema.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/locale/ drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/locale/de/ drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/locale/de/LC_MESSAGES/ -rw-r--r-- root/root 33457 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/locale/de/LC_MESSAGES/keystone.po drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/locale/en_GB/ drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/locale/en_GB/LC_MESSAGES/ -rw-r--r-- root/root 58789 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/locale/en_GB/LC_MESSAGES/keystone.po drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/locale/es/ drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/locale/es/LC_MESSAGES/ -rw-r--r-- root/root 30937 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/locale/es/LC_MESSAGES/keystone.po drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/locale/fr/ drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/locale/fr/LC_MESSAGES/ -rw-r--r-- root/root 30983 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/locale/fr/LC_MESSAGES/keystone.po drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/locale/it/ drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/locale/it/LC_MESSAGES/ -rw-r--r-- root/root 30297 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/locale/it/LC_MESSAGES/keystone.po drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/locale/ja/ drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/locale/ja/LC_MESSAGES/ -rw-r--r-- root/root 34640 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/locale/ja/LC_MESSAGES/keystone.po drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/locale/ko_KR/ drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/locale/ko_KR/LC_MESSAGES/ -rw-r--r-- root/root 31981 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/locale/ko_KR/LC_MESSAGES/keystone.po drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/locale/pt_BR/ drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/locale/pt_BR/LC_MESSAGES/ -rw-r--r-- root/root 30195 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/locale/pt_BR/LC_MESSAGES/keystone.po drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/locale/ru/ drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/locale/ru/LC_MESSAGES/ -rw-r--r-- root/root 38217 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/locale/ru/LC_MESSAGES/keystone.po drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/locale/tr_TR/ drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/locale/tr_TR/LC_MESSAGES/ -rw-r--r-- root/root 22306 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/locale/tr_TR/LC_MESSAGES/keystone.po drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/locale/zh_CN/ drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/locale/zh_CN/LC_MESSAGES/ -rw-r--r-- root/root 27825 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/locale/zh_CN/LC_MESSAGES/keystone.po drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/locale/zh_TW/ drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/locale/zh_TW/LC_MESSAGES/ -rw-r--r-- root/root 26891 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/locale/zh_TW/LC_MESSAGES/keystone.po drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/models/ -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/models/__init__.py -rw-r--r-- root/root 4867 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/models/receipt_model.py -rw-r--r-- root/root 10652 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/models/revoke_model.py -rw-r--r-- root/root 22156 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/models/token_model.py -rw-r--r-- root/root 33038 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/notifications.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/oauth1/ -rw-r--r-- root/root 629 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/oauth1/__init__.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/oauth1/backends/ -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/oauth1/backends/__init__.py -rw-r--r-- root/root 6672 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/oauth1/backends/base.py -rw-r--r-- root/root 10630 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/oauth1/backends/sql.py -rw-r--r-- root/root 5964 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/oauth1/core.py -rw-r--r-- root/root 1357 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/oauth1/schema.py -rw-r--r-- root/root 8860 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/oauth1/validator.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/policy/ -rw-r--r-- root/root 629 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/policy/__init__.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/policy/backends/ -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/policy/backends/__init__.py -rw-r--r-- root/root 2308 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/policy/backends/base.py -rw-r--r-- root/root 1558 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/policy/backends/rules.py -rw-r--r-- root/root 2595 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/policy/backends/sql.py -rw-r--r-- root/root 2306 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/policy/core.py -rw-r--r-- root/root 970 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/policy/schema.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/receipt/ -rw-r--r-- root/root 654 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/receipt/__init__.py -rw-r--r-- root/root 2511 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/receipt/handlers.py -rw-r--r-- root/root 6118 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/receipt/provider.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/receipt/providers/ -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/receipt/providers/__init__.py -rw-r--r-- root/root 1997 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/receipt/providers/base.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/receipt/providers/fernet/ -rw-r--r-- root/root 676 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/receipt/providers/fernet/__init__.py -rw-r--r-- root/root 2609 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/receipt/providers/fernet/core.py -rw-r--r-- root/root 10163 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/receipt/receipt_formatters.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/resource/ -rw-r--r-- root/root 591 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/resource/__init__.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/resource/backends/ -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/resource/backends/__init__.py -rw-r--r-- root/root 8923 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/resource/backends/base.py -rw-r--r-- root/root 999 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/resource/backends/resource_options.py -rw-r--r-- root/root 15954 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/resource/backends/sql.py -rw-r--r-- root/root 5426 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/resource/backends/sql_model.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/resource/config_backends/ -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/resource/config_backends/__init__.py -rw-r--r-- root/root 5312 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/resource/config_backends/base.py -rw-r--r-- root/root 6400 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/resource/config_backends/sql.py -rw-r--r-- root/root 71352 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/resource/core.py -rw-r--r-- root/root 3286 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/resource/schema.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/revoke/ -rw-r--r-- root/root 589 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/revoke/__init__.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/revoke/backends/ -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/revoke/backends/__init__.py -rw-r--r-- root/root 2068 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/revoke/backends/base.py -rw-r--r-- root/root 6176 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/revoke/backends/sql.py -rw-r--r-- root/root 5338 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/revoke/core.py -rw-r--r-- root/root 597 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/revoke/model.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/server/ -rw-r--r-- root/root 1502 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/server/__init__.py -rw-r--r-- root/root 2873 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/server/backends.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/server/flask/ -rw-r--r-- root/root 1670 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/server/flask/__init__.py -rw-r--r-- root/root 6026 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/server/flask/application.py -rw-r--r-- root/root 44597 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/server/flask/common.py -rw-r--r-- root/root 6854 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/server/flask/core.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/server/flask/request_processing/ -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/server/flask/request_processing/__init__.py -rw-r--r-- root/root 3302 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/server/flask/request_processing/json_body.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/server/flask/request_processing/middleware/ -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/server/flask/request_processing/middleware/__init__.py -rw-r--r-- root/root 20183 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/server/flask/request_processing/middleware/auth_context.py -rw-r--r-- root/root 1483 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/server/flask/request_processing/middleware/url_normalize.py -rw-r--r-- root/root 1092 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/server/flask/request_processing/req_logging.py -rw-r--r-- root/root 1255 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/server/wsgi.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/tests/ -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/__init__.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/tests/common/ -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/common/__init__.py -rw-r--r-- root/root 6580 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/common/auth.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/tests/functional/ -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/functional/__init__.py -rw-r--r-- root/root 3305 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/functional/core.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/tests/functional/shared/ -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/functional/shared/__init__.py -rw-r--r-- root/root 2060 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/functional/shared/test_running.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/tests/hacking/ -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/hacking/__init__.py -rw-r--r-- root/root 12074 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/hacking/checks.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/tests/protection/ -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/protection/__init__.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/tests/protection/v3/ -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/protection/v3/__init__.py -rw-r--r-- root/root 25271 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/protection/v3/test_access_rules.py -rw-r--r-- root/root 28216 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/protection/v3/test_application_credential.py -rw-r--r-- root/root 62806 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/protection/v3/test_assignment.py -rw-r--r-- root/root 7152 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/protection/v3/test_consumer.py -rw-r--r-- root/root 49130 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/protection/v3/test_credentials.py -rw-r--r-- root/root 28838 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/protection/v3/test_domain_config.py -rw-r--r-- root/root 13992 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/protection/v3/test_domain_roles.py -rw-r--r-- root/root 20270 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/protection/v3/test_domains.py -rw-r--r-- root/root 18727 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/protection/v3/test_ec2_credential.py -rw-r--r-- root/root 27578 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/protection/v3/test_endpoint_group.py -rw-r--r-- root/root 16059 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/protection/v3/test_endpoints.py -rw-r--r-- root/root 80900 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/protection/v3/test_grants.py -rw-r--r-- root/root 46719 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/protection/v3/test_groups.py -rw-r--r-- root/root 14485 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/protection/v3/test_identity_providers.py -rw-r--r-- root/root 8453 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/protection/v3/test_implied_roles.py -rw-r--r-- root/root 28602 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/protection/v3/test_limits.py -rw-r--r-- root/root 17120 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/protection/v3/test_mappings.py -rw-r--r-- root/root 14341 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/protection/v3/test_policy.py -rw-r--r-- root/root 29154 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/protection/v3/test_policy_association.py -rw-r--r-- root/root 19092 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/protection/v3/test_project_endpoint.py -rw-r--r-- root/root 35285 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/protection/v3/test_project_tags.py -rw-r--r-- root/root 35131 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/protection/v3/test_projects.py -rw-r--r-- root/root 17093 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/protection/v3/test_protocols.py -rw-r--r-- root/root 12705 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/protection/v3/test_regions.py -rw-r--r-- root/root 15187 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/protection/v3/test_registered_limits.py -rw-r--r-- root/root 13262 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/protection/v3/test_roles.py -rw-r--r-- root/root 15530 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/protection/v3/test_service_providers.py -rw-r--r-- root/root 14003 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/protection/v3/test_services.py -rw-r--r-- root/root 23758 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/protection/v3/test_system_assignments.py -rw-r--r-- root/root 22583 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/protection/v3/test_tokens.py -rw-r--r-- root/root 38441 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/protection/v3/test_trusts.py -rw-r--r-- root/root 37590 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/protection/v3/test_users.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/tests/unit/ -rw-r--r-- root/root 660 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/__init__.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/tests/unit/application_credential/ -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/application_credential/__init__.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/tests/unit/application_credential/backends/ -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/application_credential/backends/__init__.py -rw-r--r-- root/root 2718 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/application_credential/backends/test_sql.py -rw-r--r-- root/root 17912 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/application_credential/test_backends.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/tests/unit/assignment/ -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/assignment/__init__.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/tests/unit/assignment/role_backends/ -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/assignment/role_backends/__init__.py -rw-r--r-- root/root 5010 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/assignment/role_backends/test_sql.py -rw-r--r-- root/root 192861 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/assignment/test_backends.py -rw-r--r-- root/root 13008 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/assignment/test_core.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/tests/unit/auth/ -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/auth/__init__.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/tests/unit/auth/plugins/ -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/auth/plugins/__init__.py -rw-r--r-- root/root 3991 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/auth/plugins/test_core.py -rw-r--r-- root/root 2735 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/auth/test_controllers.py -rw-r--r-- root/root 15171 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/auth/test_schema.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/tests/unit/backend/ -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/backend/__init__.py -rw-r--r-- root/root 5226 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/backend/core_ldap.py -rw-r--r-- root/root 1846 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/backend/core_sql.py -rw-r--r-- root/root 3223 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/base_classes.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/tests/unit/catalog/ -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/catalog/__init__.py -rw-r--r-- root/root 26888 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/catalog/test_backends.py -rw-r--r-- root/root 4602 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/catalog/test_core.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/tests/unit/common/ -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/common/__init__.py -rw-r--r-- root/root 7217 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/common/test_cache.py -rw-r--r-- root/root 11883 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/common/test_database_conflicts.py -rw-r--r-- root/root 3665 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/common/test_json_home.py -rw-r--r-- root/root 67316 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/common/test_notifications.py -rw-r--r-- root/root 3271 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/common/test_provider_api.py -rw-r--r-- root/root 30720 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/common/test_rbac_enforcer.py -rw-r--r-- root/root 3410 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/common/test_resource_options_common.py -rw-r--r-- root/root 2089 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/common/test_sql_core.py -rw-r--r-- root/root 11951 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/common/test_utils.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/tests/unit/config_files/ -rw-r--r-- root/root 90 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/config_files/backend_ldap.conf -rw-r--r-- root/root 1086 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/config_files/backend_ldap_pool.conf -rw-r--r-- root/root 423 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/config_files/backend_ldap_sql.conf -rw-r--r-- root/root 264 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/config_files/backend_liveldap.conf -rw-r--r-- root/root 336 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/config_files/backend_multi_ldap_sql.conf -rw-r--r-- root/root 861 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/config_files/backend_pool_liveldap.conf -rw-r--r-- root/root 332 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/config_files/backend_sql.conf -rw-r--r-- root/root 385 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/config_files/backend_tls_liveldap.conf drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/tests/unit/config_files/domain_configs_default_ldap_one_sql/ -rw-r--r-- root/root 122 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/config_files/domain_configs_default_ldap_one_sql/keystone.domain1.conf drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/tests/unit/config_files/domain_configs_multi_ldap/ -rw-r--r-- root/root 326 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/config_files/domain_configs_multi_ldap/keystone.Default.conf -rw-r--r-- root/root 233 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/config_files/domain_configs_multi_ldap/keystone.domain1.conf -rw-r--r-- root/root 301 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/config_files/domain_configs_multi_ldap/keystone.domain2.conf drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/tests/unit/config_files/domain_configs_one_extra_sql/ -rw-r--r-- root/root 122 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/config_files/domain_configs_one_extra_sql/keystone.domain2.conf drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/tests/unit/config_files/domain_configs_one_sql_one_ldap/ -rw-r--r-- root/root 325 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/config_files/domain_configs_one_sql_one_ldap/keystone.Default.conf -rw-r--r-- root/root 122 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/config_files/domain_configs_one_sql_one_ldap/keystone.domain1.conf -rw-r--r-- root/root 182 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/config_files/test_auth_plugin.conf drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/tests/unit/contrib/ -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/contrib/__init__.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/tests/unit/contrib/federation/ -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/contrib/federation/__init__.py -rw-r--r-- root/root 42050 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/contrib/federation/test_utils.py -rw-r--r-- root/root 36901 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/core.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/tests/unit/credential/ -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/credential/__init__.py -rw-r--r-- root/root 4550 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/credential/test_backend_sql.py -rw-r--r-- root/root 3788 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/credential/test_fernet_provider.py -rw-r--r-- root/root 805 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/default_catalog.templates -rw-r--r-- root/root 1492 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/default_catalog_multi_region.templates -rw-r--r-- root/root 5250 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/default_fixtures.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/tests/unit/endpoint_policy/ -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/endpoint_policy/__init__.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/tests/unit/endpoint_policy/backends/ -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/endpoint_policy/backends/__init__.py -rw-r--r-- root/root 6555 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/endpoint_policy/backends/test_base.py -rw-r--r-- root/root 1591 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/endpoint_policy/backends/test_sql.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/tests/unit/external/ -rw-r--r-- root/root 536 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/external/README.rst -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/external/__init__.py -rw-r--r-- root/root 1196 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/external/test_timeutils.py -rw-r--r-- root/root 23446 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/fakeldap.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/tests/unit/federation/ -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/federation/__init__.py -rw-r--r-- root/root 4976 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/federation/test_core.py -rw-r--r-- root/root 1050 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/federation_fixtures.py -rw-r--r-- root/root 5085 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/filtering.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/tests/unit/identity/ -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/identity/__init__.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/tests/unit/identity/backends/ -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/identity/backends/__init__.py -rw-r--r-- root/root 20330 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/identity/backends/test_base.py -rw-r--r-- root/root 2443 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/identity/backends/test_ldap.py -rw-r--r-- root/root 25917 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/identity/backends/test_ldap_common.py -rw-r--r-- root/root 2395 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/identity/backends/test_sql.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/tests/unit/identity/shadow_users/ -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/identity/shadow_users/__init__.py -rw-r--r-- root/root 7054 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/identity/shadow_users/test_backend.py -rw-r--r-- root/root 3964 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/identity/shadow_users/test_core.py -rw-r--r-- root/root 45487 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/identity/test_backend_sql.py -rw-r--r-- root/root 62817 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/identity/test_backends.py -rw-r--r-- root/root 7749 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/identity/test_core.py -rw-r--r-- root/root 868 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/identity_mapping.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/tests/unit/ksfixtures/ -rw-r--r-- root/root 1002 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/ksfixtures/__init__.py -rw-r--r-- root/root 2438 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/ksfixtures/auth_plugins.py -rw-r--r-- root/root 1383 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/ksfixtures/backendloader.py -rw-r--r-- root/root 1601 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/ksfixtures/cache.py -rw-r--r-- root/root 4509 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/ksfixtures/database.py -rw-r--r-- root/root 10379 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/ksfixtures/hacking.py -rw-r--r-- root/root 1906 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/ksfixtures/jws_key_repository.py -rw-r--r-- root/root 1369 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/ksfixtures/key_repository.py -rw-r--r-- root/root 1445 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/ksfixtures/ldapdb.py -rw-r--r-- root/root 1215 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/ksfixtures/policy.py -rw-r--r-- root/root 946 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/ksfixtures/temporaryfile.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/tests/unit/limit/ -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/limit/__init__.py -rw-r--r-- root/root 35260 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/limit/test_backends.py -rw-r--r-- root/root 43320 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/mapping_fixtures.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/tests/unit/policy/ -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/policy/__init__.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/tests/unit/policy/backends/ -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/policy/backends/__init__.py -rw-r--r-- root/root 2231 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/policy/backends/test_base.py -rw-r--r-- root/root 1594 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/policy/backends/test_sql.py -rw-r--r-- root/root 3215 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/policy/test_backends.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/tests/unit/receipt/ -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/receipt/__init__.py -rw-r--r-- root/root 18247 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/receipt/test_fernet_provider.py -rw-r--r-- root/root 2506 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/receipt/test_receipt_serialization.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/tests/unit/resource/ -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/resource/__init__.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/tests/unit/resource/backends/ -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/resource/backends/__init__.py -rw-r--r-- root/root 1290 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/resource/backends/test_sql.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/tests/unit/resource/config_backends/ -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/resource/config_backends/__init__.py -rw-r--r-- root/root 2060 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/resource/config_backends/test_sql.py -rw-r--r-- root/root 90115 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/resource/test_backends.py -rw-r--r-- root/root 30645 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/resource/test_core.py -rw-r--r-- root/root 8113 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/rest.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/tests/unit/saml2/ -rw-r--r-- root/root 2422 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/saml2/idp_saml2_metadata.xml -rw-r--r-- root/root 4764 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/saml2/signed_saml2_assertion.xml drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/tests/unit/server/ -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/server/__init__.py -rw-r--r-- root/root 31540 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/server/test_keystone_flask.py -rw-r--r-- root/root 6285 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_app_config.py -rw-r--r-- root/root 62551 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_associate_project_endpoint_extension.py -rw-r--r-- root/root 9080 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_auth_plugin.py -rw-r--r-- root/root 12134 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_backend_endpoint_policy.py -rw-r--r-- root/root 1460 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_backend_endpoint_policy_sql.py -rw-r--r-- root/root 2141 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_backend_federation_sql.py -rw-r--r-- root/root 19370 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_backend_id_mapping_sql.py -rw-r--r-- root/root 146731 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_backend_ldap.py -rw-r--r-- root/root 9790 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_backend_ldap_pool.py -rw-r--r-- root/root 2406 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_backend_rules.py -rw-r--r-- root/root 62207 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_backend_sql.py -rw-r--r-- root/root 14023 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_backend_templated.py -rw-r--r-- root/root 90242 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_cli.py -rw-r--r-- root/root 1460 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_config.py -rw-r--r-- root/root 7452 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_contrib_ec2_core.py -rw-r--r-- root/root 6095 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_contrib_s3_core.py -rw-r--r-- root/root 1124 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_contrib_simple_cert.py -rw-r--r-- root/root 2283 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_driver_hints.py -rw-r--r-- root/root 1131 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_entry_points.py -rw-r--r-- root/root 11604 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_exception.py -rw-r--r-- root/root 4077 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_hacking_checks.py -rw-r--r-- root/root 922 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_healthcheck.py -rw-r--r-- root/root 8258 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_ldap_livetest.py -rw-r--r-- root/root 8382 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_ldap_pool_livetest.py -rw-r--r-- root/root 4171 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_ldap_tls_livetest.py -rw-r--r-- root/root 73759 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_limits.py -rw-r--r-- root/root 32571 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_middleware.py -rw-r--r-- root/root 9957 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_policy.py -rw-r--r-- root/root 3002 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_receipt_provider.py -rw-r--r-- root/root 20378 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_revoke.py -rw-r--r-- root/root 8022 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_shadow_users.py -rw-r--r-- root/root 16503 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_sql_banned_operations.py -rw-r--r-- root/root 140189 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_sql_upgrade.py -rw-r--r-- root/root 2786 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_token_provider.py -rw-r--r-- root/root 2584 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_url_middleware.py -rw-r--r-- root/root 58386 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_v3.py -rw-r--r-- root/root 27269 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_v3_application_credential.py -rw-r--r-- root/root 175651 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_v3_assignment.py -rw-r--r-- root/root 243406 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_v3_auth.py -rw-r--r-- root/root 42581 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_v3_catalog.py -rw-r--r-- root/root 41633 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_v3_credential.py -rw-r--r-- root/root 48095 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_v3_domain_config.py -rw-r--r-- root/root 10099 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_v3_endpoint_policy.py -rw-r--r-- root/root 208956 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_v3_federation.py -rw-r--r-- root/root 36424 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_v3_filters.py -rw-r--r-- root/root 56026 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_v3_identity.py -rw-r--r-- root/root 53357 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_v3_oauth1.py -rw-r--r-- root/root 8118 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_v3_os_revoke.py -rw-r--r-- root/root 2557 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_v3_policy.py -rw-r--r-- root/root 78834 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_v3_resource.py -rw-r--r-- root/root 24200 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_v3_trust.py -rw-r--r-- root/root 139339 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_validation.py -rw-r--r-- root/root 40457 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/test_versions.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/tests/unit/tests/ -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/tests/__init__.py -rw-r--r-- root/root 3043 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/tests/test_core.py -rw-r--r-- root/root 1279 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/tests/test_utils.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/tests/unit/token/ -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/token/__init__.py -rw-r--r-- root/root 34267 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/token/test_fernet_provider.py -rw-r--r-- root/root 4751 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/token/test_jws_provider.py -rw-r--r-- root/root 2991 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/token/test_token_serialization.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/tests/unit/trust/ -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/trust/__init__.py -rw-r--r-- root/root 23383 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/trust/test_backends.py -rw-r--r-- root/root 3903 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/tests/unit/utils.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/token/ -rw-r--r-- root/root 630 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/token/__init__.py -rw-r--r-- root/root 12256 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/token/provider.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/token/providers/ -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/token/providers/__init__.py -rw-r--r-- root/root 2864 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/token/providers/base.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/token/providers/fernet/ -rw-r--r-- root/root 605 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/token/providers/fernet/__init__.py -rw-r--r-- root/root 3951 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/token/providers/fernet/core.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/token/providers/jws/ -rw-r--r-- root/root 602 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/token/providers/jws/__init__.py -rw-r--r-- root/root 8005 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/token/providers/jws/core.py -rw-r--r-- root/root 31779 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/token/token_formatters.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/trust/ -rw-r--r-- root/root 628 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/trust/__init__.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/lib/python3/dist-packages/keystone/trust/backends/ -rw-r--r-- root/root 0 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/trust/backends/__init__.py -rw-r--r-- root/root 3346 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/trust/backends/base.py -rw-r--r-- root/root 9887 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/trust/backends/sql.py -rw-r--r-- root/root 8821 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/trust/core.py -rw-r--r-- root/root 1907 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/trust/schema.py -rw-r--r-- root/root 588 2021-12-08 20:32 ./usr/lib/python3/dist-packages/keystone/version.py drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/share/ drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/share/doc/ drwxr-xr-x root/root 0 2021-12-08 20:36 ./usr/share/doc/python3-keystone/ lrwxrwxrwx root/root 0 2021-12-08 20:36 ./usr/share/doc/python3-keystone/changelog.Debian.gz -> ../keystone-common/changelog.Debian.gz -rw-r--r-- root/root 1072 2021-12-08 20:36 ./usr/share/doc/python3-keystone/copyright +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: amd64 Build Type: binary Build-Space: n/a Build-Time: 2005 Distribution: jammy-proposed Host Architecture: amd64 Install-Time: 160 Job: keystone_20.0.0+git2021120815.2ddf8f321-0ubuntu1.dsc Machine Architecture: amd64 Package: keystone Package-Time: 2167 Source-Version: 2:20.0.0+git2021120815.2ddf8f321-0ubuntu1 Space: n/a Status: successful Version: 2:20.0.0+git2021120815.2ddf8f321-0ubuntu1 -------------------------------------------------------------------------------- Finished at 2021-12-08T22:38:01Z Build needed 00:36:07, no disk space Adding user buildd to group lxd RUN: /usr/share/launchpad-buildd/bin/in-target scan-for-processes --backend=chroot --series=jammy --arch=amd64 PACKAGEBUILD-22603516 Scanning for processes to kill in build PACKAGEBUILD-22603516